Analysis

  • max time kernel
    145s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2024 14:59

General

  • Target

    5fb43bc53a57acd15ad463d2e6b7c511_JaffaCakes118.dll

  • Size

    414KB

  • MD5

    5fb43bc53a57acd15ad463d2e6b7c511

  • SHA1

    4411257bd0758059737b7008e71a6b084b90418c

  • SHA256

    b5399025d73dfb850df68017dfa81ce5f83bd9eeb7db056fffeca55ad3bcea65

  • SHA512

    a82b20dba24e24b43c3cda3fef5a836d20e4acee06f1012e9486265ed8c6896f1902654cac3f0687cdf2fbcd955faaf003eec80f5d698dd783e6c4862a71f9e1

  • SSDEEP

    6144:7l7Kr0ltJNgXq0KETxSInnNyduspvH/fN176+uCZV7T0zau/7Ia:7FKr0lt7g60vFSOA8spi+PZp0zau/7t

Malware Config

Extracted

Family

icedid

C2

ldrspace.casa

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 2 IoCs
  • Blocklisted process makes network request 16 IoCs
  • Program crash 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\5fb43bc53a57acd15ad463d2e6b7c511_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\5fb43bc53a57acd15ad463d2e6b7c511_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      PID:1564
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1564 -s 636
        3⤵
        • Program crash
        PID:4716
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1564 -s 796
        3⤵
        • Program crash
        PID:3540
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1564 -s 816
        3⤵
        • Program crash
        PID:5068
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1564 -s 1260
        3⤵
        • Program crash
        PID:4796
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1564 -s 1284
        3⤵
        • Program crash
        PID:4680
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1564 -s 1336
        3⤵
        • Program crash
        PID:2940
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1564 -ip 1564
    1⤵
      PID:2876
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1564 -ip 1564
      1⤵
        PID:3584
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1564 -ip 1564
        1⤵
          PID:1836
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1564 -ip 1564
          1⤵
            PID:3784
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 1564 -ip 1564
            1⤵
              PID:4440
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 1564 -ip 1564
              1⤵
                PID:1680

              Network

              MITRE ATT&CK Matrix

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • memory/1564-0-0x00000000755A5000-0x00000000755A9000-memory.dmp
                Filesize

                16KB

              • memory/1564-1-0x0000000075540000-0x0000000075608000-memory.dmp
                Filesize

                800KB

              • memory/1564-2-0x0000000075540000-0x0000000075608000-memory.dmp
                Filesize

                800KB