Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-01-2025 15:35

General

  • Target

    2025-01-02_e8fb13e2e26a715c088371ab74fcdadd_icedid_magniber.exe

  • Size

    671KB

  • MD5

    e8fb13e2e26a715c088371ab74fcdadd

  • SHA1

    0d9e6cc6fb0834393c595797a37a18c389f7e64d

  • SHA256

    0c52241513e4f0b20ab5b3a161da5724ac1b74f70ac10cf2b7a39914d3a698a6

  • SHA512

    e42b86450efe39e5f2ffb418d2347e11f905612a6bb9ec0c69497dc72055f8d2a1680b05cdd9ab0e7544fab5c8a97b62e3c176198c505c1c89a33e73cea51a9a

  • SSDEEP

    12288:qhGEsm5TpQrNAosJcRl7Bflkby3SJTGfRCK8lizPpKly7dpvIWh:U5v0rNAMXBflkG3BCKiizx3h

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

70.48.238.90:80

82.223.70.24:8080

190.160.53.126:80

113.61.66.94:80

180.222.165.169:80

59.148.227.190:80

189.154.128.205:80

46.105.131.87:80

110.145.77.103:80

211.63.71.72:8080

98.156.206.153:80

209.151.248.242:8080

91.205.215.66:443

136.243.205.112:7080

104.32.141.43:80

115.65.111.148:443

212.174.19.87:80

168.235.67.138:7080

200.123.150.89:443

5.196.74.210:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet family
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2025-01-02_e8fb13e2e26a715c088371ab74fcdadd_icedid_magniber.exe
    "C:\Users\Admin\AppData\Local\Temp\2025-01-02_e8fb13e2e26a715c088371ab74fcdadd_icedid_magniber.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:968
    • C:\Windows\SysWOW64\KBDPO\KBDPO.exe
      "C:\Windows\SysWOW64\KBDPO\KBDPO.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:840

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3442511616-637977696-3186306149-1000\0f5007522459c86e95ffcc62f32308f1_5ab270f5-f3a9-47d1-97d7-bbd50acf9955

    Filesize

    1KB

    MD5

    934c63fa3694fa156b9be2163047d30b

    SHA1

    97d26c58f853afc07f816cce1288f16b56908d87

    SHA256

    49c4b46ac38b2860a52f89a41d38629e2fe606ceeabd6fd85c8de820872ca09f

    SHA512

    e1ba967a21c6f9e7b7c91e281a69b864746f1483c9b897a83fd04aed760941b21c84fd7a34ca81fdd4f3dde64abbc368fe77d760e88bc7edc771f4f23f9e613d

  • memory/840-13-0x00000000020B0000-0x00000000020BC000-memory.dmp

    Filesize

    48KB

  • memory/968-0-0x00000000023D0000-0x00000000023D2000-memory.dmp

    Filesize

    8KB

  • memory/968-4-0x00000000023F0000-0x00000000023FC000-memory.dmp

    Filesize

    48KB

  • memory/968-7-0x00000000023C0000-0x00000000023CA000-memory.dmp

    Filesize

    40KB

  • memory/968-8-0x0000000000400000-0x00000000004AE000-memory.dmp

    Filesize

    696KB