Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20230824-en
  • resource tags

    arch:x64arch:x86image:win7-20230824-enlocale:en-usos:windows7-x64system
  • submitted
    25-08-2023 14:14

General

  • Target

    945f0137edf3f3b018911d7c5e6dd911_icedid_JC.exe

  • Size

    456KB

  • MD5

    945f0137edf3f3b018911d7c5e6dd911

  • SHA1

    3d04fd5dad65156a5a3893702cb3e25d5e680546

  • SHA256

    02c7820dfd11f8e8a442b069e6fe15116737b43b57a337a2b4ddcb47215cc2d4

  • SHA512

    c86804033293789e0503f106980debd1cadedcb8b1a4e69093ae64950fa78cd8bd3eb9eb2e207bbc27f2bf0691905d210f0d562e85f02e68923fc2ceb5992b05

  • SSDEEP

    12288:qhmHCOuI/PHoBrRro9Jx3w8n/vEhZhRg:tHCzI34rCPEQ

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

78.206.229.130:80

104.131.92.244:8080

70.39.251.94:8080

87.230.25.43:8080

79.118.74.90:80

82.76.111.249:443

82.76.52.155:80

212.71.237.140:8080

188.251.213.180:80

103.236.179.162:80

1.226.84.243:8080

70.32.84.74:8080

2.84.12.98:80

201.213.177.139:80

177.73.0.98:443

170.81.48.2:80

129.232.220.11:8080

177.144.130.105:8080

213.52.74.198:80

120.72.18.91:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 5 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\945f0137edf3f3b018911d7c5e6dd911_icedid_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\945f0137edf3f3b018911d7c5e6dd911_icedid_JC.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\SysWOW64\tsbyuv\softkbd.exe
      "C:\Windows\SysWOW64\tsbyuv\softkbd.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1908

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\tsbyuv\softkbd.exe
    Filesize

    456KB

    MD5

    945f0137edf3f3b018911d7c5e6dd911

    SHA1

    3d04fd5dad65156a5a3893702cb3e25d5e680546

    SHA256

    02c7820dfd11f8e8a442b069e6fe15116737b43b57a337a2b4ddcb47215cc2d4

    SHA512

    c86804033293789e0503f106980debd1cadedcb8b1a4e69093ae64950fa78cd8bd3eb9eb2e207bbc27f2bf0691905d210f0d562e85f02e68923fc2ceb5992b05

  • memory/1908-12-0x0000000000610000-0x0000000000643000-memory.dmp
    Filesize

    204KB

  • memory/1908-16-0x0000000000870000-0x00000000008A1000-memory.dmp
    Filesize

    196KB

  • memory/1948-1-0x0000000001EA0000-0x0000000001ED3000-memory.dmp
    Filesize

    204KB

  • memory/1948-2-0x0000000001E60000-0x0000000001E91000-memory.dmp
    Filesize

    196KB

  • memory/1948-6-0x0000000001EE0000-0x0000000001F11000-memory.dmp
    Filesize

    196KB