Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-05-2024 14:59

General

  • Target

    5fb43bc53a57acd15ad463d2e6b7c511_JaffaCakes118.dll

  • Size

    414KB

  • MD5

    5fb43bc53a57acd15ad463d2e6b7c511

  • SHA1

    4411257bd0758059737b7008e71a6b084b90418c

  • SHA256

    b5399025d73dfb850df68017dfa81ce5f83bd9eeb7db056fffeca55ad3bcea65

  • SHA512

    a82b20dba24e24b43c3cda3fef5a836d20e4acee06f1012e9486265ed8c6896f1902654cac3f0687cdf2fbcd955faaf003eec80f5d698dd783e6c4862a71f9e1

  • SSDEEP

    6144:7l7Kr0ltJNgXq0KETxSInnNyduspvH/fN176+uCZV7T0zau/7Ia:7FKr0lt7g60vFSOA8spi+PZp0zau/7t

Malware Config

Extracted

Family

icedid

C2

ldrspace.casa

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 1 IoCs
  • Blocklisted process makes network request 34 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\5fb43bc53a57acd15ad463d2e6b7c511_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\5fb43bc53a57acd15ad463d2e6b7c511_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      PID:2888

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2888-0-0x00000000747F0000-0x00000000748B8000-memory.dmp
    Filesize

    800KB

  • memory/2888-1-0x0000000074855000-0x0000000074859000-memory.dmp
    Filesize

    16KB