Analysis

  • max time kernel
    146s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    15-06-2024 06:44

General

  • Target

    ad3778f31b3d3cc4ca4c51e3ffe9464a_JaffaCakes118.dll

  • Size

    421KB

  • MD5

    ad3778f31b3d3cc4ca4c51e3ffe9464a

  • SHA1

    da0f1fb7b9ca42f6ea7298f19a54121fd2660737

  • SHA256

    4df39fd80257e14192e2d2edc4500883edd7921e0be92d664ec4b995d8f82f24

  • SHA512

    29b4ee6cc0563277283e3934c80cc94327774892f81338b459804d97e2999d2840e59518981bd26b748aec88c8f111e0d8bad6df0dc9cf3c6beb3ace2bc64a7b

  • SSDEEP

    6144:Ipzb4zDZWem6SDwg21fh0k2Pk4+o9ydY//iptLNu5H32KgKC:IpzWDYemdkh1fj/dY/ctLNu5H3CK

Malware Config

Extracted

Family

icedid

C2

ldrmercury.casa

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 1 IoCs
  • Blocklisted process makes network request 34 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\ad3778f31b3d3cc4ca4c51e3ffe9464a_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2232
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\ad3778f31b3d3cc4ca4c51e3ffe9464a_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      PID:2392

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2392-1-0x0000000074550000-0x0000000074613000-memory.dmp
    Filesize

    780KB

  • memory/2392-0-0x00000000745B6000-0x00000000745BA000-memory.dmp
    Filesize

    16KB