Analysis

  • max time kernel
    140s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-01-2024 20:22

General

  • Target

    2024-01-28_0c3b8231021238b9a4c07fd5cb581531_icedid.exe

  • Size

    372KB

  • MD5

    0c3b8231021238b9a4c07fd5cb581531

  • SHA1

    7d4f97193dd23061d2af8bb58b6b000558e28147

  • SHA256

    cd58b312e2dcc727db92eb067690393f84d54fc7e27fa1c45cc85f168138a1d6

  • SHA512

    03555707304a500318307126cda286656d9fb91d5ec52d128b758b5057b0d9a116f76d8a9f30b5c4847703fc7abc4ab2e69f20aeb1008ba4062f60491a902034

  • SSDEEP

    6144:QeDpdjhQx9ULnOH+ROshO52s2ZpFWQaXnNXBbEJh/sEla4:Ej4OH+R02VZpFGnNxsU4

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

12.176.19.218:80

66.76.63.99:80

100.14.117.137:80

37.59.24.177:8080

66.34.201.20:7080

108.179.206.219:8080

45.56.88.91:443

176.106.183.253:8080

31.172.240.91:8080

139.130.241.252:443

188.152.7.140:80

110.142.38.16:80

200.71.148.138:8080

87.106.139.101:8080

91.187.80.246:80

195.244.215.206:80

93.147.141.5:80

104.131.11.150:8080

104.236.246.93:8080

181.57.193.14:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-28_0c3b8231021238b9a4c07fd5cb581531_icedid.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-28_0c3b8231021238b9a4c07fd5cb581531_icedid.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4320
    • C:\Users\Admin\AppData\Local\Temp\2024-01-28_0c3b8231021238b9a4c07fd5cb581531_icedid.exe
      --1b074ae0
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      PID:2240
  • C:\Windows\SysWOW64\footerpublish.exe
    "C:\Windows\SysWOW64\footerpublish.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3012
    • C:\Windows\SysWOW64\footerpublish.exe
      --410f7daa
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:4544

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2240-6-0x00000000021C0000-0x00000000021D7000-memory.dmp
    Filesize

    92KB

  • memory/3012-11-0x0000000000E30000-0x0000000000E47000-memory.dmp
    Filesize

    92KB

  • memory/4320-0-0x00000000022F0000-0x0000000002307000-memory.dmp
    Filesize

    92KB

  • memory/4320-4-0x00000000022D0000-0x00000000022E1000-memory.dmp
    Filesize

    68KB

  • memory/4544-16-0x0000000000E20000-0x0000000000E37000-memory.dmp
    Filesize

    92KB