Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    02-05-2024 10:26

General

  • Target

    0e3d9982ef71756615d59ccd5d05abbe_JaffaCakes118.dll

  • Size

    406KB

  • MD5

    0e3d9982ef71756615d59ccd5d05abbe

  • SHA1

    c089fb31acf2284b4c33df45696b3750d98ae19c

  • SHA256

    89e881e0beb8adc93f3b45e835e68355e855d951a44d18153b7f042989b353e0

  • SHA512

    241b56a8fe6af00d80d4757522eefbc9e135e878b938b8eca4b8be6aae9411629d7687e1f476e8cd7a0957d6f1fce59fc9726011185e702dc0d5c501c1457a3a

  • SSDEEP

    6144:MU/OLpMfgR6vtVIgyPFiChgkX7WOMeLpebnZgUe4A29pNwz:MU/OLCfvLqPACIeoFa4A29Dwz

Malware Config

Extracted

Family

icedid

C2

ldrruble.casa

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 1 IoCs
  • Blocklisted process makes network request 28 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0e3d9982ef71756615d59ccd5d05abbe_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2268
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0e3d9982ef71756615d59ccd5d05abbe_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      PID:2272

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2272-0-0x0000000074893000-0x0000000074897000-memory.dmp
    Filesize

    16KB

  • memory/2272-1-0x0000000074830000-0x00000000748EF000-memory.dmp
    Filesize

    764KB