Analysis

  • max time kernel
    4294179s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    25-03-2022 15:16

General

  • Target

    FwlRpmIPXx.exe

  • Size

    242KB

  • MD5

    febd4b99b0131d10d95e71e9ec1d2476

  • SHA1

    8d161b857215a037dcde09c9227d2784984f9fd8

  • SHA256

    16641647772f6572cdf8554198279560e98ce8e686f4433ca64e2031b8ffabdc

  • SHA512

    e112810667cbff52f5d82a17f7bf6274585511d020d050c9e457dc10308e651f8afad069765ae6f7d971ad771da20ee90162c5ed54490c2b255f7d324d049c13

Malware Config

Extracted

Family

icedid

Campaign

0

Extracted

Family

icedid

Campaign

3714063495

C2

ritionalvalueon.top

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FwlRpmIPXx.exe
    "C:\Users\Admin\AppData\Local\Temp\FwlRpmIPXx.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1092
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe
      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:308
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 308 -s 28
        3⤵
        • Program crash
        PID:1796

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/308-61-0x0000000140000000-0x000000014000B000-memory.dmp
    Filesize

    44KB

  • memory/308-63-0x0000000140000000-0x000000014000B000-memory.dmp
    Filesize

    44KB

  • memory/308-68-0x0000000140000000-0x000000014000B000-memory.dmp
    Filesize

    44KB

  • memory/308-57-0x0000000140000000-0x000000014000B000-memory.dmp
    Filesize

    44KB

  • memory/308-58-0x0000000140000000-0x000000014000B000-memory.dmp
    Filesize

    44KB

  • memory/308-60-0x0000000140000000-0x000000014000B000-memory.dmp
    Filesize

    44KB

  • memory/308-66-0x0000000140002B3C-mapping.dmp
  • memory/308-62-0x0000000140000000-0x000000014000B000-memory.dmp
    Filesize

    44KB

  • memory/308-65-0x0000000140000000-0x000000014000B000-memory.dmp
    Filesize

    44KB

  • memory/308-64-0x0000000140000000-0x000000014000B000-memory.dmp
    Filesize

    44KB

  • memory/1092-54-0x0000000000C50000-0x0000000000C90000-memory.dmp
    Filesize

    256KB

  • memory/1092-55-0x000000001BEF0000-0x000000001BEF2000-memory.dmp
    Filesize

    8KB

  • memory/1092-56-0x0000000000190000-0x000000000019C000-memory.dmp
    Filesize

    48KB

  • memory/1796-69-0x0000000000000000-mapping.dmp