Analysis

  • max time kernel
    258s
  • max time network
    263s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-11-2022 17:02

General

  • Target

    FF.vbs

  • Size

    9KB

  • MD5

    821b87a892b6667b738df88c5500097a

  • SHA1

    6480192413117bff676869b0df5d1d724529c7d7

  • SHA256

    88027b012322c7584b0f8800aa1c533f017daa49622464e553abf71ffd6a6a24

  • SHA512

    2182697317ca73c36f141829c9dc7c8215ea5af29601eb4db1ec4d330668c62ed3195378dba3dc77fde82f583be4e827f851ffd273ae7aab5c864c227da36d32

  • SSDEEP

    192:BeSjpUorcl/E4hp3aD/OCMhiEe1mUS1G0vdzgW20fkbsgTbpQt:s4pnrcpE4hpPCMhidmnGm80jWb4

Malware Config

Extracted

Family

icedid

Campaign

3822462527

C2

sciiultaelinoza.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\FF.vbs"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4480
    • C:\Windows\System32\rundll32.exe
      "C:\Windows\System32\rundll32.exe" swore\\declaims.temp,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:2596

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2596-132-0x0000000000000000-mapping.dmp
  • memory/2596-133-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/2596-139-0x000001C5732B0000-0x000001C5732B6000-memory.dmp
    Filesize

    24KB