Analysis

  • max time kernel
    145s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    04-02-2024 10:22

General

  • Target

    2024-02-04_03524f8d7f9ae93720f34293ecfe3130_icedid.exe

  • Size

    388KB

  • MD5

    03524f8d7f9ae93720f34293ecfe3130

  • SHA1

    3b4f7bdceb3efce697b48aabae0a1c8b3d045415

  • SHA256

    b6bf4fffe1fc94a1f44fd05a8782291d113486db5fcfa9cf04b80a7f816d727e

  • SHA512

    e85dd5420b9616330fbb50f3e6d7f7f2690907c3bcd166829a9d5be5141dbddeb3b5d0e0bc3249d12ab33ae23776c89d75bf51796d5daec6d885dfa8aa1fc9e2

  • SSDEEP

    6144:7KIHCIcX4WScpdOQRFSFRxc0gmKMBISphOxkTtsHNnL4BjxAtI0pjfK89l:7xCTX4WrhFSF3c8KwJEL4BjCI0xz/

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

104.236.137.72:8080

172.104.233.225:8080

213.189.36.51:8080

85.234.143.94:8080

119.59.124.163:8080

190.146.131.105:8080

186.23.132.93:990

200.113.106.18:80

163.172.40.218:7080

187.190.49.92:443

201.190.133.235:8080

46.28.111.142:7080

104.131.58.132:8080

14.160.93.230:80

201.163.74.202:443

200.124.225.32:80

203.130.0.69:80

181.36.42.205:443

182.48.194.6:8090

87.106.77.40:7080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 25 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-04_03524f8d7f9ae93720f34293ecfe3130_icedid.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-04_03524f8d7f9ae93720f34293ecfe3130_icedid.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Users\Admin\AppData\Local\Temp\2024-02-04_03524f8d7f9ae93720f34293ecfe3130_icedid.exe
      --3a9d3772
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      PID:2172
  • C:\Windows\SysWOW64\publishstuck.exe
    "C:\Windows\SysWOW64\publishstuck.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1904
    • C:\Windows\SysWOW64\publishstuck.exe
      --86c9fabf
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2092

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1904-11-0x00000000003E0000-0x00000000003F7000-memory.dmp
    Filesize

    92KB

  • memory/1924-0-0x0000000000270000-0x0000000000287000-memory.dmp
    Filesize

    92KB

  • memory/1924-5-0x0000000000250000-0x0000000000261000-memory.dmp
    Filesize

    68KB

  • memory/1924-21-0x0000000000250000-0x0000000000261000-memory.dmp
    Filesize

    68KB

  • memory/2092-16-0x00000000002A0000-0x00000000002B7000-memory.dmp
    Filesize

    92KB

  • memory/2172-6-0x00000000003C0000-0x00000000003D7000-memory.dmp
    Filesize

    92KB