Analysis

  • max time kernel
    130s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    30-03-2022 15:52

General

  • Target

    minro.exe

  • Size

    124KB

  • MD5

    ce1539475ce2370e67ff45868f1cb716

  • SHA1

    e034a40c372166b03e9aa3c72cb48f078517c64c

  • SHA256

    ca570a986de6c604f66b9a08774e38cc17b2b97563b73d7cb0898f2cc7f98b9a

  • SHA512

    b2fc10cf7ccd7c24cfc7246ed6face81b1076d215f1464abce381d8237062961ccbf796897cd0012ca6af662f22de4220ad36183834161fe8be52aac281c5abf

Malware Config

Extracted

Family

icedid

Campaign

1666752692

C2

ritionalvalueon.top

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 1 IoCs
  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\minro.exe
    "C:\Users\Admin\AppData\Local\Temp\minro.exe"
    1⤵
      PID:4148
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 4148 -s 168
        2⤵
        • Program crash
        PID:3464
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -pss -s 424 -p 4148 -ip 4148
      1⤵
        PID:2684

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4148-130-0x0000000140000000-0x000000014000B000-memory.dmp
        Filesize

        44KB