Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-01-2025 15:35
Static task
static1
Behavioral task
behavioral1
Sample
2025-01-02_e8fb13e2e26a715c088371ab74fcdadd_icedid_magniber.exe
Resource
win7-20240708-en
General
-
Target
2025-01-02_e8fb13e2e26a715c088371ab74fcdadd_icedid_magniber.exe
-
Size
671KB
-
MD5
e8fb13e2e26a715c088371ab74fcdadd
-
SHA1
0d9e6cc6fb0834393c595797a37a18c389f7e64d
-
SHA256
0c52241513e4f0b20ab5b3a161da5724ac1b74f70ac10cf2b7a39914d3a698a6
-
SHA512
e42b86450efe39e5f2ffb418d2347e11f905612a6bb9ec0c69497dc72055f8d2a1680b05cdd9ab0e7544fab5c8a97b62e3c176198c505c1c89a33e73cea51a9a
-
SSDEEP
12288:qhGEsm5TpQrNAosJcRl7Bflkby3SJTGfRCK8lizPpKly7dpvIWh:U5v0rNAMXBflkG3BCKiizx3h
Malware Config
Extracted
emotet
Epoch2
70.48.238.90:80
82.223.70.24:8080
190.160.53.126:80
113.61.66.94:80
180.222.165.169:80
59.148.227.190:80
189.154.128.205:80
46.105.131.87:80
110.145.77.103:80
211.63.71.72:8080
98.156.206.153:80
209.151.248.242:8080
91.205.215.66:443
136.243.205.112:7080
104.32.141.43:80
115.65.111.148:443
212.174.19.87:80
168.235.67.138:7080
200.123.150.89:443
5.196.74.210:8080
31.31.77.83:443
60.250.78.22:443
169.239.182.217:8080
45.33.49.124:443
178.20.74.212:80
61.197.37.169:80
199.83.161.218:80
209.97.168.52:8080
23.92.16.164:8080
93.51.50.171:8080
62.75.141.82:80
101.187.104.105:80
210.56.10.58:80
5.88.27.67:8080
24.196.13.216:80
120.151.135.224:80
201.236.135.104:443
174.57.150.13:8080
74.208.45.104:8080
87.106.139.101:8080
87.106.136.232:8080
59.20.65.102:80
46.30.175.11:80
137.25.7.112:8080
78.24.219.147:8080
50.35.17.13:80
110.145.101.66:443
162.241.92.219:8080
160.16.215.66:8080
134.19.217.180:80
93.114.205.169:80
37.139.21.175:8080
37.187.72.193:8080
182.71.222.187:80
94.130.171.231:8080
104.236.246.93:8080
24.194.252.25:80
60.130.173.117:80
62.138.26.28:8080
78.186.5.109:443
142.105.151.124:443
91.73.197.186:80
85.105.205.77:8080
92.222.216.44:8080
87.127.197.7:8080
84.9.167.76:80
120.150.246.241:80
185.94.252.104:443
217.145.83.44:80
95.128.43.213:8080
98.15.140.226:80
104.131.11.150:443
195.244.215.206:80
149.202.153.252:8080
189.212.199.126:443
176.9.43.37:8080
101.187.134.207:8080
37.210.228.23:80
46.105.131.69:443
190.55.181.54:443
50.116.86.205:8080
101.187.97.173:80
139.130.242.43:80
91.231.166.124:8080
201.173.217.124:443
201.231.87.82:80
200.85.110.240:8080
45.55.65.123:8080
58.177.172.160:80
67.235.68.222:80
186.208.123.210:443
137.59.187.107:8080
24.94.237.248:80
62.75.187.192:8080
209.141.54.221:8080
5.39.91.110:7080
41.60.200.34:80
113.52.123.226:7080
58.171.38.26:80
80.102.134.174:8080
100.14.117.137:80
95.213.236.64:8080
200.41.121.90:80
103.86.49.11:8080
190.108.228.62:8080
24.179.13.119:80
104.131.44.150:8080
80.11.158.65:8080
113.160.130.116:8443
85.152.174.56:80
185.155.20.82:80
176.111.60.55:8080
177.230.81.0:22
Signatures
-
Emotet family
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-01-02_e8fb13e2e26a715c088371ab74fcdadd_icedid_magniber.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KBDPO.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 840 KBDPO.exe 840 KBDPO.exe 840 KBDPO.exe 840 KBDPO.exe 840 KBDPO.exe 840 KBDPO.exe 840 KBDPO.exe 840 KBDPO.exe 840 KBDPO.exe 840 KBDPO.exe 840 KBDPO.exe 840 KBDPO.exe 840 KBDPO.exe 840 KBDPO.exe 840 KBDPO.exe 840 KBDPO.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 968 2025-01-02_e8fb13e2e26a715c088371ab74fcdadd_icedid_magniber.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 968 2025-01-02_e8fb13e2e26a715c088371ab74fcdadd_icedid_magniber.exe 968 2025-01-02_e8fb13e2e26a715c088371ab74fcdadd_icedid_magniber.exe 840 KBDPO.exe 840 KBDPO.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 968 wrote to memory of 840 968 2025-01-02_e8fb13e2e26a715c088371ab74fcdadd_icedid_magniber.exe 82 PID 968 wrote to memory of 840 968 2025-01-02_e8fb13e2e26a715c088371ab74fcdadd_icedid_magniber.exe 82 PID 968 wrote to memory of 840 968 2025-01-02_e8fb13e2e26a715c088371ab74fcdadd_icedid_magniber.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-01-02_e8fb13e2e26a715c088371ab74fcdadd_icedid_magniber.exe"C:\Users\Admin\AppData\Local\Temp\2025-01-02_e8fb13e2e26a715c088371ab74fcdadd_icedid_magniber.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Windows\SysWOW64\KBDPO\KBDPO.exe"C:\Windows\SysWOW64\KBDPO\KBDPO.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:840
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3442511616-637977696-3186306149-1000\0f5007522459c86e95ffcc62f32308f1_5ab270f5-f3a9-47d1-97d7-bbd50acf9955
Filesize1KB
MD5934c63fa3694fa156b9be2163047d30b
SHA197d26c58f853afc07f816cce1288f16b56908d87
SHA25649c4b46ac38b2860a52f89a41d38629e2fe606ceeabd6fd85c8de820872ca09f
SHA512e1ba967a21c6f9e7b7c91e281a69b864746f1483c9b897a83fd04aed760941b21c84fd7a34ca81fdd4f3dde64abbc368fe77d760e88bc7edc771f4f23f9e613d