Analysis
-
max time kernel
145s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
19/02/2025, 02:33
Static task
static1
Behavioral task
behavioral1
Sample
2025-02-19_5d2f6a9283fc9a818ecee1efc884fa21_icedid.exe
Resource
win7-20250207-en
General
-
Target
2025-02-19_5d2f6a9283fc9a818ecee1efc884fa21_icedid.exe
-
Size
392KB
-
MD5
5d2f6a9283fc9a818ecee1efc884fa21
-
SHA1
045d2c9441c7c6d35d9ab26ccbb0bece2574d72f
-
SHA256
2f6fb9100ee16f678365e34c17f163429495387a1e688d7d91309e8d6eddfc1b
-
SHA512
334c19ec30d6b00cb8fdf86cd51edebd67711302ea09f9de035c02f2286a7f93d20baa4ca28f1dda9d8a0d584d2529db551a144c5e46548ccb1cf92f498a8d73
-
SSDEEP
6144:VsAXvtkXZjPfQ72jfw9LZ3fUIKonW1WAEgjrqVpFH:VZftkJjXCU8Z3cfoIEqi
Malware Config
Extracted
emotet
Epoch2
142.105.151.124:443
62.108.54.22:8080
212.51.142.238:8080
71.208.216.10:80
108.48.41.69:80
83.110.223.58:443
210.165.156.91:80
104.131.44.150:8080
104.236.246.93:8080
5.39.91.110:7080
209.141.54.221:8080
209.182.216.177:443
153.126.210.205:7080
91.211.88.52:7080
180.92.239.110:8080
183.101.175.193:80
162.241.92.219:8080
87.106.139.101:8080
114.146.222.200:80
65.111.120.223:80
113.160.130.116:8443
190.160.53.126:80
62.75.141.82:80
46.105.131.87:80
203.153.216.189:7080
46.105.131.79:8080
91.231.166.124:8080
81.2.235.111:8080
189.212.199.126:443
95.9.185.228:443
169.239.182.217:8080
47.153.182.47:80
116.203.32.252:8080
139.130.242.43:80
75.139.38.211:80
41.60.200.34:80
47.144.21.12:443
103.86.49.11:8080
95.179.229.244:8080
173.91.22.41:80
70.167.215.250:8080
110.145.77.103:80
85.59.136.180:8080
5.196.74.210:8080
24.234.133.205:80
76.27.179.47:80
104.131.11.150:443
87.106.136.232:8080
61.19.246.238:443
201.173.217.124:443
176.111.60.55:8080
200.55.243.138:8080
74.208.45.104:8080
139.59.60.244:8080
67.241.24.163:8080
24.43.99.75:80
93.51.50.171:8080
109.74.5.95:8080
137.59.187.107:8080
37.139.21.175:8080
157.245.99.39:8080
124.45.106.173:443
47.146.117.214:80
95.213.236.64:8080
62.138.26.28:8080
190.55.181.54:443
24.179.13.119:80
152.168.248.128:443
222.214.218.37:4143
168.235.67.138:7080
181.230.116.163:80
121.124.124.40:7080
79.98.24.39:8080
37.187.72.193:8080
162.154.38.103:80
78.24.219.147:8080
200.41.121.90:80
185.94.252.104:443
50.116.86.205:8080
Signatures
-
Emotet family
-
resource yara_rule behavioral2/memory/212-0-0x00000000021C0000-0x00000000021C9000-memory.dmp emotet behavioral2/memory/212-1-0x00000000021D0000-0x00000000021DC000-memory.dmp emotet behavioral2/memory/2920-9-0x0000000000600000-0x000000000060C000-memory.dmp emotet behavioral2/memory/2920-14-0x0000000000600000-0x000000000060C000-memory.dmp emotet -
Executes dropped EXE 1 IoCs
pid Process 2920 bcd.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\TCPSVCS\bcd.exe 2025-02-19_5d2f6a9283fc9a818ecee1efc884fa21_icedid.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-02-19_5d2f6a9283fc9a818ecee1efc884fa21_icedid.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bcd.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 2920 bcd.exe 2920 bcd.exe 2920 bcd.exe 2920 bcd.exe 2920 bcd.exe 2920 bcd.exe 2920 bcd.exe 2920 bcd.exe 2920 bcd.exe 2920 bcd.exe 2920 bcd.exe 2920 bcd.exe 2920 bcd.exe 2920 bcd.exe 2920 bcd.exe 2920 bcd.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 212 2025-02-19_5d2f6a9283fc9a818ecee1efc884fa21_icedid.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 212 2025-02-19_5d2f6a9283fc9a818ecee1efc884fa21_icedid.exe 2920 bcd.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 212 wrote to memory of 2920 212 2025-02-19_5d2f6a9283fc9a818ecee1efc884fa21_icedid.exe 85 PID 212 wrote to memory of 2920 212 2025-02-19_5d2f6a9283fc9a818ecee1efc884fa21_icedid.exe 85 PID 212 wrote to memory of 2920 212 2025-02-19_5d2f6a9283fc9a818ecee1efc884fa21_icedid.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-02-19_5d2f6a9283fc9a818ecee1efc884fa21_icedid.exe"C:\Users\Admin\AppData\Local\Temp\2025-02-19_5d2f6a9283fc9a818ecee1efc884fa21_icedid.exe"1⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Windows\SysWOW64\TCPSVCS\bcd.exe"C:\Windows\SysWOW64\TCPSVCS\bcd.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2920
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
392KB
MD55d2f6a9283fc9a818ecee1efc884fa21
SHA1045d2c9441c7c6d35d9ab26ccbb0bece2574d72f
SHA2562f6fb9100ee16f678365e34c17f163429495387a1e688d7d91309e8d6eddfc1b
SHA512334c19ec30d6b00cb8fdf86cd51edebd67711302ea09f9de035c02f2286a7f93d20baa4ca28f1dda9d8a0d584d2529db551a144c5e46548ccb1cf92f498a8d73