Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    15-06-2024 08:27

General

  • Target

    ad88c54c37ce7d75790df768ef14e2f5_JaffaCakes118.dll

  • Size

    211KB

  • MD5

    ad88c54c37ce7d75790df768ef14e2f5

  • SHA1

    298d7ba10332a0b9d220533ba337c2455d2f70e2

  • SHA256

    9c2b9591aa625e3dd4d8eae345b24e331bf731c9d5fa6455ac8e79bd6ec5d0d0

  • SHA512

    51c9b720c0a3e04d32e222b63a68e47accd3732992391897ed4db80b7160dab4cb72c150de185bc0b005878107fa556ba4a0154ff18c83e212b12aef9d847325

  • SSDEEP

    6144:6ZLwyyyWMa3NIBkL6LDW8dTZdw702edvxiuYOO6umz4N:6ZLwyyyHadIBkLIi8dTL2SvguYOO1mkN

Malware Config

Extracted

Family

icedid

C2

ldrstar.casa

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 2 IoCs
  • Blocklisted process makes network request 34 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\ad88c54c37ce7d75790df768ef14e2f5_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\ad88c54c37ce7d75790df768ef14e2f5_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      PID:2372

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2372-0-0x0000000074A20000-0x0000000074AAC000-memory.dmp
    Filesize

    560KB

  • memory/2372-1-0x0000000074A53000-0x0000000074A57000-memory.dmp
    Filesize

    16KB

  • memory/2372-2-0x0000000074A20000-0x0000000074AAC000-memory.dmp
    Filesize

    560KB