Resubmissions

22-02-2022 16:12

220222-tnqzqsbhhm 10

01-01-2022 14:28

220101-rtgbdahga2 10

Analysis

  • max time kernel
    154s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    22-02-2022 16:12

General

  • Target

    fruit_32.dll

  • Size

    164KB

  • MD5

    515f99d5ed98e5caab7505696cbca2b5

  • SHA1

    7b2e5f92d2ebb0d70ec1b44584122d5ab7935e7d

  • SHA256

    8c9e46da57e4edc2353f61c4bfa275c6ec3d277276aa9289214b602d0dece68a

  • SHA512

    ef1ff438cf0f2728cb9c85dd6850fce5c0c202c80f795370b64482980d81d541abec9c974403796d139ab84d6c2307ddf2952ec531ed4a2975fb107069c942d9

Malware Config

Extracted

Family

icedid

Botnet

2354879232

C2

gadverjo.com

hevciak.com

reseptors.com

smallbadcity.com

Attributes
  • auth_var

    13

  • url_path

    /news/

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\fruit_32.dll,#1
    1⤵
      PID:3224
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 3224 -s 328
        2⤵
        • Program crash
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:3536
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -pss -s 188 -p 3224 -ip 3224
      1⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Suspicious use of WriteProcessMemory
      PID:3392

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3224-130-0x00007FF4CFE90000-0x00007FF4CFE95000-memory.dmp

      Filesize

      20KB