Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-05-2024 14:41

General

  • Target

    2f9f7be08b17f2cdcaabc4c7dae6c9bd_JaffaCakes118.dll

  • Size

    211KB

  • MD5

    2f9f7be08b17f2cdcaabc4c7dae6c9bd

  • SHA1

    77d0781343f02cf5636f6be94e37b1cd61975275

  • SHA256

    55bc7ae7ab1017eb75387291424a67b9655d52e9357005caacbbb997dada592c

  • SHA512

    1e2576484a434e93dce8d558f23d25d177453c0c32d0263afbc84c0ce6bc263eb42c0206c06963b67b98e130f725bcbee04a505dd40c781d1b89340cc32ec76b

  • SSDEEP

    6144:6ZLwAyyWMa3NIBkL6LDW8dTZdw702edvxiuYOO6umz4:6ZLwAyyHadIBkLIi8dTL2SvguYOO1mk

Malware Config

Extracted

Family

icedid

C2

ldrstar.casa

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 2 IoCs
  • Blocklisted process makes network request 15 IoCs
  • Program crash 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\2f9f7be08b17f2cdcaabc4c7dae6c9bd_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1256
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\2f9f7be08b17f2cdcaabc4c7dae6c9bd_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      PID:2992
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2992 -s 636
        3⤵
        • Program crash
        PID:3980
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2992 -s 800
        3⤵
        • Program crash
        PID:4708
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2992 -s 816
        3⤵
        • Program crash
        PID:4944
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2992 -s 1216
        3⤵
        • Program crash
        PID:2492
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2992 -s 1108
        3⤵
        • Program crash
        PID:372
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2992 -s 1392
        3⤵
        • Program crash
        PID:4644
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2992 -ip 2992
    1⤵
      PID:4680
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2992 -ip 2992
      1⤵
        PID:992
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2992 -ip 2992
        1⤵
          PID:3640
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2992 -ip 2992
          1⤵
            PID:2332
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 2992 -ip 2992
            1⤵
              PID:1608
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2992 -ip 2992
              1⤵
                PID:4988

              Network

              MITRE ATT&CK Matrix

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • memory/2992-0-0x0000000075603000-0x0000000075607000-memory.dmp
                Filesize

                16KB

              • memory/2992-1-0x00000000755D0000-0x000000007565C000-memory.dmp
                Filesize

                560KB

              • memory/2992-2-0x00000000755D0000-0x000000007565C000-memory.dmp
                Filesize

                560KB