Analysis

  • max time kernel
    146s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    10-05-2024 14:41

General

  • Target

    2f9f7be08b17f2cdcaabc4c7dae6c9bd_JaffaCakes118.dll

  • Size

    211KB

  • MD5

    2f9f7be08b17f2cdcaabc4c7dae6c9bd

  • SHA1

    77d0781343f02cf5636f6be94e37b1cd61975275

  • SHA256

    55bc7ae7ab1017eb75387291424a67b9655d52e9357005caacbbb997dada592c

  • SHA512

    1e2576484a434e93dce8d558f23d25d177453c0c32d0263afbc84c0ce6bc263eb42c0206c06963b67b98e130f725bcbee04a505dd40c781d1b89340cc32ec76b

  • SSDEEP

    6144:6ZLwAyyWMa3NIBkL6LDW8dTZdw702edvxiuYOO6umz4:6ZLwAyyHadIBkLIi8dTL2SvguYOO1mk

Malware Config

Extracted

Family

icedid

C2

ldrstar.casa

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 1 IoCs
  • Blocklisted process makes network request 36 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\2f9f7be08b17f2cdcaabc4c7dae6c9bd_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\2f9f7be08b17f2cdcaabc4c7dae6c9bd_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      PID:2140

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2140-1-0x0000000075470000-0x00000000754FC000-memory.dmp
    Filesize

    560KB

  • memory/2140-0-0x00000000754A3000-0x00000000754A7000-memory.dmp
    Filesize

    16KB