Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-06-2024 06:44

General

  • Target

    ad3778f31b3d3cc4ca4c51e3ffe9464a_JaffaCakes118.dll

  • Size

    421KB

  • MD5

    ad3778f31b3d3cc4ca4c51e3ffe9464a

  • SHA1

    da0f1fb7b9ca42f6ea7298f19a54121fd2660737

  • SHA256

    4df39fd80257e14192e2d2edc4500883edd7921e0be92d664ec4b995d8f82f24

  • SHA512

    29b4ee6cc0563277283e3934c80cc94327774892f81338b459804d97e2999d2840e59518981bd26b748aec88c8f111e0d8bad6df0dc9cf3c6beb3ace2bc64a7b

  • SSDEEP

    6144:Ipzb4zDZWem6SDwg21fh0k2Pk4+o9ydY//iptLNu5H32KgKC:IpzWDYemdkh1fj/dY/ctLNu5H3CK

Malware Config

Extracted

Family

icedid

C2

ldrmercury.casa

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 2 IoCs
  • Blocklisted process makes network request 14 IoCs
  • Program crash 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\ad3778f31b3d3cc4ca4c51e3ffe9464a_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\ad3778f31b3d3cc4ca4c51e3ffe9464a_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      PID:4448
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4448 -s 636
        3⤵
        • Program crash
        PID:3080
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4448 -s 796
        3⤵
        • Program crash
        PID:1664
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4448 -s 816
        3⤵
        • Program crash
        PID:4952
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4448 -s 1216
        3⤵
        • Program crash
        PID:2500
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4448 -s 1304
        3⤵
        • Program crash
        PID:1996
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4448 -s 1516
        3⤵
        • Program crash
        PID:656
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4448 -ip 4448
    1⤵
      PID:2008
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4448 -ip 4448
      1⤵
        PID:3936
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4448 -ip 4448
        1⤵
          PID:3016
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4448 -ip 4448
          1⤵
            PID:4304
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4448 -ip 4448
            1⤵
              PID:2372
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4448 -ip 4448
              1⤵
                PID:1900

              Network

              MITRE ATT&CK Matrix

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • memory/4448-0-0x0000000074C16000-0x0000000074C1A000-memory.dmp
                Filesize

                16KB

              • memory/4448-1-0x0000000074BB0000-0x0000000074C73000-memory.dmp
                Filesize

                780KB

              • memory/4448-2-0x0000000074BB0000-0x0000000074C73000-memory.dmp
                Filesize

                780KB