Cybereason uncovers how IcedID swings into action under 48 hours

Share post:

Cybereason has demonstrated how the IcedID banking Trojan can be used to exploit an initial infection on a corporate user. It claims that its perpetrators only need a few days to gain access to your entire corporate network and exfiltrate its data.

According to Cybereason, users in this attack campaign receive and open a password-protected archive containing an ISO file. When the user clicks on the ISO file, it creates a virtual disk. If the user navigates to and clicks on the only visible file, a Link File Format file, the LNK file initiates infection by launching a batch file. This executes a Dynamic Link Library file in a temporary directory. The DLL file then retrieves the IcedID payload from a remote server and inserts it into the process.

The malware then employs the genuine net.exe binary from the compromised device to glean data about the domain, workstation, and Domains Admins group members.

Following the initial IcedID infection, an interactive command line (cmd.exe) session is launched, which downloads files onto the compromised device. A Cobalt Strike beacon is used on the infected. 15 minutes after the initial infection, attackers obtain the credentials of a service account via Kerberoasting, a well-known technique based on abusing valid Kerberos tickets. The lateral movement operation begins only 57 minutes after the infection.

The IcedID malware then infiltrates Internet browsers, stealing credentials, session cookies, and saved data. Furthermore, the intruders used the genuine rclone fine syncing tool to encrypt and send a selection of directories to the Mega file sharing service. Around 50 hours after the initial compromise, the data exfiltration begins.

The sources for this piece include an article in TechRepublic.

SUBSCRIBE NOW

Related articles

Microsoft reveals critical security flaw affecting Android apps

Microsoft has identified a serious vulnerability in Android apps that could allow malicious software to hijack legitimate apps...

Chinese government websites “Riddled with security flaws” say researchers

A recent study conducted by researchers from the Harbin Institute of Technology reveals significant security issues plaguing Chinese...

Cyber Security Today, May 3, 2024 – North Korea exploits weak email DMARC settings, and the latest Verizon analysis of thousands of data breaches

This episode reports on warnings about threats from China, Russia and North Korea, the hack of Dropbox Sign's infrastructure

Hashtag Trending for World Password Day, Thursday, May 2nd, 2024

Security firm Okta warns of an unprecendented password stuffing attack that is piggybacking on regular user’s mobile and...

Become a member

New, Relevant Tech Stories. Our article selection is done by industry professionals. Our writers summarize them to give you the key takeaways