Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 21:23

General

  • Target

    2024-02-12_50786105c5c5eb0c7f0252bc62381146_icedid.exe

  • Size

    468KB

  • MD5

    50786105c5c5eb0c7f0252bc62381146

  • SHA1

    56d806615b1a8a35aaa6d811fba44dde724912ce

  • SHA256

    518e248794388803c92fd82723eddb854ce07654097557d39cbe98684450fcc1

  • SHA512

    03485c8250ab0942fa36be4d84d7f0eb85410bdce3b9ba1fc76d42b2e489ec0f2698473fcd01d715c594388c51e14b094b054da31a83936fee4d09a7dffcdf35

  • SSDEEP

    6144:ka0lzIF1MpaYcN2PVgQfgfunByqVbuoMdVZRfiUUvX8HQHkd2LDEn+GfzO9+/S97:EEjMpaYk2PuUgfE7byrZR1SR

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

172.91.208.86:80

45.55.36.51:443

91.83.93.99:7080

45.55.219.163:443

107.5.122.110:80

103.86.49.11:8080

85.105.205.77:8080

120.150.60.189:80

137.59.187.107:8080

139.59.60.244:8080

203.117.253.142:80

1.221.254.82:80

97.82.79.83:80

37.187.72.193:8080

139.99.158.11:443

152.168.248.128:443

74.208.45.104:8080

83.169.36.251:8080

169.239.182.217:8080

216.208.76.186:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_50786105c5c5eb0c7f0252bc62381146_icedid.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_50786105c5c5eb0c7f0252bc62381146_icedid.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1720

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7e0b9e1c5d90e28d4ed63df50a898d57

    SHA1

    7533dfd1aba1429fa16e271d0b47fab1e993fae1

    SHA256

    998fda1d1bbe7365dafd19f3c4d4bb6070cad27a592d28ce226d1ea846a5f26c

    SHA512

    6834426d3c4577dd3b7b694f355af394f2f3daef056e4dc3ab79bd398465b5030ce01f73e8049e0b93b6613e25ff2c16942baaee0d6f445e6c4b17ad3a88dc4c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    84a5576d93265806779295b459525b68

    SHA1

    b8f3ffcabae2a4de99c5f7c2bdbd9552eac9328e

    SHA256

    e5fbc948fad3d7adda7dca46ab48e5a3c99259a2b30b02e0371c7ff6eb4f0ea8

    SHA512

    a47b2ee71d2845cc8122cb3717c9186b0f2bc6a9f5d16606d4c7521559c3290ab60862e3fa9d00763a461f1a987fa42dedc0a24de141eeae6d2d2aa8bc1a63f7

  • C:\Users\Admin\AppData\Local\Temp\TarEA83.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • memory/1720-0-0x00000000002A0000-0x00000000002AC000-memory.dmp
    Filesize

    48KB

  • memory/1720-4-0x0000000000210000-0x0000000000219000-memory.dmp
    Filesize

    36KB

  • memory/1720-5-0x00000000002A0000-0x00000000002AC000-memory.dmp
    Filesize

    48KB