Analysis

  • max time kernel
    133s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-04-2024 21:24

General

  • Target

    2024-04-12_8d64c0654384d74b046b7e3067eddf80_icedid.exe

  • Size

    448KB

  • MD5

    8d64c0654384d74b046b7e3067eddf80

  • SHA1

    10d3c5da5d5a934073e5891599bcb591eab66991

  • SHA256

    bf41fec333bdcba3675de34631b2240e88b6c70a0b5464678d5f89793e2eb8c9

  • SHA512

    3a19a793dca84f2cc3906479be38c58025afc421ad3cb2fcd0c4b7267ea8fd80724ad3593772c12881d077a36b4de9bf746f9042308b0c1e96743b32b6078cd3

  • SSDEEP

    12288:HFBDSh9cQZ2ExstHDJ1PGnWNzL29M8cmS:MzZtstHrGnk+9B

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

47.146.32.175:80

212.51.142.238:8080

200.55.243.138:8080

114.146.222.200:80

153.126.210.205:7080

121.124.124.40:7080

222.214.218.37:4143

67.241.24.163:8080

180.92.239.110:8080

203.153.216.189:7080

119.198.40.179:80

70.167.215.250:8080

168.235.67.138:7080

190.55.181.54:443

139.59.60.244:8080

189.212.199.126:443

78.24.219.147:8080

61.19.246.238:443

137.59.187.107:8080

87.106.139.101:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 4 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-12_8d64c0654384d74b046b7e3067eddf80_icedid.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-12_8d64c0654384d74b046b7e3067eddf80_icedid.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3820
    • C:\Windows\SysWOW64\dmime\elshyph.exe
      "C:\Windows\SysWOW64\dmime\elshyph.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:3876

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\dmime\elshyph.exe
    Filesize

    448KB

    MD5

    8d64c0654384d74b046b7e3067eddf80

    SHA1

    10d3c5da5d5a934073e5891599bcb591eab66991

    SHA256

    bf41fec333bdcba3675de34631b2240e88b6c70a0b5464678d5f89793e2eb8c9

    SHA512

    3a19a793dca84f2cc3906479be38c58025afc421ad3cb2fcd0c4b7267ea8fd80724ad3593772c12881d077a36b4de9bf746f9042308b0c1e96743b32b6078cd3

  • memory/3820-2-0x0000000000660000-0x0000000000760000-memory.dmp
    Filesize

    1024KB

  • memory/3820-1-0x0000000000630000-0x000000000063C000-memory.dmp
    Filesize

    48KB

  • memory/3876-8-0x00000000005B0000-0x00000000005BC000-memory.dmp
    Filesize

    48KB

  • memory/3876-10-0x00000000005C0000-0x00000000006C0000-memory.dmp
    Filesize

    1024KB

  • memory/3876-13-0x00000000005B0000-0x00000000005BC000-memory.dmp
    Filesize

    48KB

  • memory/3876-14-0x00000000005C0000-0x00000000006C0000-memory.dmp
    Filesize

    1024KB