Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-06-2024 17:02

General

  • Target

    af7676dc809a385c9084b18121b56560_JaffaCakes118.dll

  • Size

    211KB

  • MD5

    af7676dc809a385c9084b18121b56560

  • SHA1

    5e338c4b9355c7e78639857647fa3c7af63fed49

  • SHA256

    9f8ff8da154960d17a3225675a85372e7a70aca93df8bdfb887eb22c16b4dfe3

  • SHA512

    8093abff8e988f0563fa30ac8ca0158b6bf7a870180163d2c7e7b922998714775674fc5f1e497bc82db9f7b1702905d73584bafea18c4ac80b44e859437f1f4a

  • SSDEEP

    6144:6ZLwpyyWMa3NIBkL6LDW8dTZdw702edvxiuYOO6umz4:6ZLwpyyHadIBkLIi8dTL2SvguYOO1mk

Malware Config

Extracted

Family

icedid

C2

ldrstar.casa

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 2 IoCs
  • Blocklisted process makes network request 15 IoCs
  • Program crash 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\af7676dc809a385c9084b18121b56560_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:436
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\af7676dc809a385c9084b18121b56560_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      PID:992
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 992 -s 644
        3⤵
        • Program crash
        PID:4952
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 992 -s 796
        3⤵
        • Program crash
        PID:220
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 992 -s 816
        3⤵
        • Program crash
        PID:4644
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 992 -s 1268
        3⤵
        • Program crash
        PID:4076
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 992 -s 1276
        3⤵
        • Program crash
        PID:2116
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 992 -ip 992
    1⤵
      PID:2100
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 992 -ip 992
      1⤵
        PID:828
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 992 -ip 992
        1⤵
          PID:2104
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 992 -ip 992
          1⤵
            PID:3660
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 992 -ip 992
            1⤵
              PID:3596

            Network

            MITRE ATT&CK Matrix

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/992-0-0x0000000074A63000-0x0000000074A67000-memory.dmp
              Filesize

              16KB

            • memory/992-1-0x0000000074A30000-0x0000000074ABC000-memory.dmp
              Filesize

              560KB

            • memory/992-2-0x0000000074A30000-0x0000000074ABC000-memory.dmp
              Filesize

              560KB