Analysis

  • max time kernel
    144s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-04-2024 03:45

General

  • Target

    2024-04-13_5b7d91515a4b65d243ef074eac657505_icedid.exe

  • Size

    273KB

  • MD5

    5b7d91515a4b65d243ef074eac657505

  • SHA1

    8a2928272ac430bbc69bf4634dc089c87a1f3200

  • SHA256

    e9973029a4b7112be1c157ce1c60439bff0d5aaa1d61728e42e2347ce69baff7

  • SHA512

    744505a1baabd627f46a90f7768cdc2f7c708615a5adca8f4fca77de30e5147f468f1e368303f865b1a034a0f244fafb709e7afc38e56478c2bf12d6a2055ca8

  • SSDEEP

    6144:aGj5A9/6y8mGw8jArXM1qa9fjLI/cywmYYdxxx:aG9sgjALM1qYCcVwxH

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

109.117.53.230:443

212.51.142.238:8080

190.160.53.126:80

139.59.60.244:8080

91.211.88.52:7080

190.108.228.62:443

186.208.123.210:443

46.105.131.87:80

173.91.22.41:80

222.214.218.37:4143

31.31.77.83:443

62.75.141.82:80

93.156.165.186:80

93.51.50.171:8080

185.94.252.104:443

78.189.165.52:8080

95.179.229.244:8080

73.11.153.178:8080

203.153.216.189:7080

95.213.236.64:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 4 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-13_5b7d91515a4b65d243ef074eac657505_icedid.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-13_5b7d91515a4b65d243ef074eac657505_icedid.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1224
    • C:\Windows\SysWOW64\NetSetupShim\wmidcom.exe
      "C:\Windows\SysWOW64\NetSetupShim\wmidcom.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:4860

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\NetSetupShim\wmidcom.exe
    Filesize

    273KB

    MD5

    5b7d91515a4b65d243ef074eac657505

    SHA1

    8a2928272ac430bbc69bf4634dc089c87a1f3200

    SHA256

    e9973029a4b7112be1c157ce1c60439bff0d5aaa1d61728e42e2347ce69baff7

    SHA512

    744505a1baabd627f46a90f7768cdc2f7c708615a5adca8f4fca77de30e5147f468f1e368303f865b1a034a0f244fafb709e7afc38e56478c2bf12d6a2055ca8

  • memory/1224-0-0x00000000022D0000-0x00000000022DC000-memory.dmp
    Filesize

    48KB

  • memory/1224-4-0x00000000022C0000-0x00000000022C9000-memory.dmp
    Filesize

    36KB

  • memory/1224-6-0x00000000027E0000-0x00000000028D1000-memory.dmp
    Filesize

    964KB

  • memory/4860-7-0x0000000002180000-0x000000000218C000-memory.dmp
    Filesize

    48KB

  • memory/4860-11-0x0000000002180000-0x000000000218C000-memory.dmp
    Filesize

    48KB

  • memory/4860-12-0x00000000026C0000-0x00000000027B1000-memory.dmp
    Filesize

    964KB