Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    31-03-2022 11:56

General

  • Target

    minro.exe

  • Size

    124KB

  • MD5

    46de3a8f04fcbed38a7d73bfc50f240a

  • SHA1

    24dff443e7051c0c15d79ca4d47c82dc38d20ad5

  • SHA256

    e4e4e02e3e2dec5358eab422c2bad873d816569f03df68f8372e3d25a2f05a22

  • SHA512

    7c65bd8afd6aa3c1f9619b67c655897858d0988558faa13e7c21f6f0140bf075ab86b720196abdcfd39db328eb332d407fc3418b0c8a9dbdddf37ac1f81e3b22

Malware Config

Extracted

Family

icedid

Campaign

1666752692

C2

ritionalvalueon.top

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 1 IoCs
  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\minro.exe
    "C:\Users\Admin\AppData\Local\Temp\minro.exe"
    1⤵
      PID:2644
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 2644 -s 168
        2⤵
        • Program crash
        PID:2944
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -pss -s 432 -p 2644 -ip 2644
      1⤵
        PID:536

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2644-130-0x0000000140000000-0x000000014000B000-memory.dmp
        Filesize

        44KB