Analysis

  • max time kernel
    92s
  • max time network
    95s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    18-11-2022 18:37

General

  • Target

    FF.vbs

  • Size

    9KB

  • MD5

    1c4f6bbfd0f1ee596b90bb02b288d98e

  • SHA1

    7ca6d06613abc2ed4f6648b538c849ec309f14ce

  • SHA256

    9ec7e0b4390bc8ab72bf6b310d41fda82278e73e8d9d907a6b3dddde50b092b0

  • SHA512

    366fb895581cb2c7de7f6ceea548138bc15622e0a9f46acaa9acfbf2e6102debbcb323fe5ab867b3dc76ad147d0031637bd41db251a5220a0dcbfa537b34ef1a

  • SSDEEP

    192:teSjpUorcl/E4hp3aD/OCMhiEe1mUS1G0vdzgW20fkbsgTbpQt:g4pnrcpE4hpPCMhidmnGm80jWb4

Malware Config

Extracted

Family

icedid

Campaign

3822462527

C2

sciiultaelinoza.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\FF.vbs"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1400
    • C:\Windows\System32\rundll32.exe
      "C:\Windows\System32\rundll32.exe" swore\\remounting.temp,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:676

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/676-55-0x0000000000000000-mapping.dmp
  • memory/676-56-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/676-62-0x0000000000100000-0x0000000000106000-memory.dmp
    Filesize

    24KB

  • memory/1400-54-0x000007FEFC3C1000-0x000007FEFC3C3000-memory.dmp
    Filesize

    8KB