Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-02-2024 16:26

General

  • Target

    2024-02-05_b58b2e4979c47ea60b008dd5aacc75b2_icedid.exe

  • Size

    424KB

  • MD5

    b58b2e4979c47ea60b008dd5aacc75b2

  • SHA1

    08943b5dcdcb278af187e0e284cdf6d1c2dff79d

  • SHA256

    108c6436ea67d93d6b5c0c5d6297bbd40664c7996b92b28a27ad127ab052e3fb

  • SHA512

    b74661f0e00803e835174c7eb5ff79b6f5428d4cdc446afb26c16b6290f65c53234d493e30f4d7b8dbd1273c61b8f4a6e9ab583881d18e6850f72d66cc19f5ed

  • SSDEEP

    6144:pdarhTkTVezRtbSYgFYhqP7i0XfqkTT72lnUw4LFz++EPtMNLP4dO8WpKOa:noh4TVstGY27iZ+6nUlRNEPddO8cK/

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

174.106.122.139:80

159.203.116.47:8080

173.249.6.108:443

104.236.246.93:8080

174.45.13.118:80

137.59.187.107:8080

94.200.114.161:80

37.187.72.193:8080

67.10.155.92:80

121.124.124.40:7080

24.43.99.75:80

75.139.38.211:80

109.74.5.95:8080

137.119.36.33:80

74.134.41.124:80

66.65.136.14:80

94.1.108.190:443

181.169.235.7:80

79.137.83.50:443

104.131.44.150:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 3 IoCs

    Detects Emotet payload in memory.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-05_b58b2e4979c47ea60b008dd5aacc75b2_icedid.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-05_b58b2e4979c47ea60b008dd5aacc75b2_icedid.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:4496

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4496-0-0x00000000022A0000-0x00000000022B2000-memory.dmp
    Filesize

    72KB

  • memory/4496-4-0x0000000000720000-0x000000000072F000-memory.dmp
    Filesize

    60KB

  • memory/4496-5-0x00000000022C0000-0x00000000022D0000-memory.dmp
    Filesize

    64KB