Analysis

  • max time kernel
    145s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-01-2024 12:48

General

  • Target

    2024-01-28_c0389cb7bd6e8aa049defab32b50fb03_icedid.exe

  • Size

    327KB

  • MD5

    c0389cb7bd6e8aa049defab32b50fb03

  • SHA1

    f3ea2823a0d875f90e3d5e67d46f9c30a83b25ad

  • SHA256

    ad41bfe11d62e241766284cc3940574f7e84ff33012fada5bf3cea2d5806ad85

  • SHA512

    dda658a11f77b3bb0b5d189969cf839c0469bc15b6a182747ac4a53341232a06dd53d0d2b64a05c8b0af56b80fde778b6a0fc7d9a05c2fce979577517f58c071

  • SSDEEP

    6144:Etm2wPZvZsPvTjGauXXZzHC1nHaT7XVOk0fV2MKUD5fnIzoez+wR8s:r2vTqjC1nHI7KfQMKB+wz

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

192.158.216.73:80

85.214.28.226:8080

142.44.137.67:443

162.241.242.173:8080

85.152.162.105:80

62.30.7.67:443

78.24.219.147:8080

74.120.55.163:80

169.239.182.217:8080

216.208.76.186:80

95.213.236.64:8080

200.114.213.233:8080

104.131.44.150:8080

70.121.172.89:80

75.139.38.211:80

185.94.252.104:443

97.82.79.83:80

103.86.49.11:8080

79.98.24.39:8080

83.169.36.251:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-28_c0389cb7bd6e8aa049defab32b50fb03_icedid.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-28_c0389cb7bd6e8aa049defab32b50fb03_icedid.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:2996

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2996-0-0x0000000000780000-0x000000000078E000-memory.dmp
    Filesize

    56KB

  • memory/2996-3-0x0000000000770000-0x000000000077B000-memory.dmp
    Filesize

    44KB

  • memory/2996-5-0x0000000000790000-0x000000000079C000-memory.dmp
    Filesize

    48KB