Analysis
-
max time kernel
142s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
19/02/2025, 05:06
Static task
static1
Behavioral task
behavioral1
Sample
2025-02-19_ff2ac8d713ca16a691f98213455ece2e_icedid.exe
Resource
win7-20240903-en
General
-
Target
2025-02-19_ff2ac8d713ca16a691f98213455ece2e_icedid.exe
-
Size
536KB
-
MD5
ff2ac8d713ca16a691f98213455ece2e
-
SHA1
309eb7a37ce896e3239141c6e98a803dd7f77d10
-
SHA256
45d9ae7afa29dcb3fb59f18dd334d68329b94b47c3b6b0161353508350c6a672
-
SHA512
64bcddd33497e1f3ac628baed32f45f65394e2ceffa101317ec1053e8b4c6194a4a8e5601a3a807ac33ed9eb651d99be58e125bfa955e21d82ca84fe9af5ae4e
-
SSDEEP
6144:yPfWkleyS7zxi2BR3oQ8TIQCPEPpXc5n4:afWBNR3oDTlUEPpXc5n
Malware Config
Extracted
emotet
Epoch1
144.139.91.187:443
157.7.199.53:8080
189.218.165.63:80
104.236.161.64:8080
2.47.112.152:80
185.94.252.27:443
202.62.39.111:80
190.17.195.202:80
143.0.87.101:80
70.32.84.74:8080
45.161.242.102:80
190.194.242.254:443
50.28.51.143:8080
204.225.249.100:7080
137.74.106.111:7080
68.183.170.114:8080
181.31.211.181:80
149.62.173.247:8080
177.75.143.112:443
190.229.148.144:80
181.30.69.50:80
177.66.190.130:80
192.241.143.52:8080
46.28.111.142:7080
68.183.190.199:8080
190.181.235.46:80
217.199.160.224:7080
83.169.21.32:7080
12.162.84.2:8080
5.196.35.138:7080
177.139.131.143:443
177.72.13.80:80
186.70.127.199:8090
212.71.237.140:8080
104.131.41.185:8080
172.104.169.32:8080
46.214.11.172:80
177.144.135.2:80
170.81.48.2:80
190.96.118.251:443
190.163.1.31:8080
178.79.163.131:8080
203.25.159.3:8080
190.147.137.153:443
186.250.52.226:8080
181.129.96.162:8080
114.109.179.60:80
70.32.115.157:8080
219.92.13.25:80
82.196.15.205:8080
185.94.252.12:80
89.32.150.160:8080
190.6.193.152:8080
181.120.79.227:80
181.167.96.215:80
187.51.47.26:80
111.67.12.221:8080
104.131.103.37:8080
72.47.248.48:7080
80.249.176.206:80
94.176.234.118:443
87.106.46.107:8080
187.162.248.237:80
61.92.159.208:8080
77.55.211.77:8080
77.90.136.129:8080
185.94.252.13:443
91.236.4.234:443
217.13.106.14:8080
51.255.165.160:8080
192.241.146.84:8080
Signatures
-
Emotet family
-
resource yara_rule behavioral2/memory/456-0-0x0000000002220000-0x0000000002229000-memory.dmp emotet behavioral2/memory/456-1-0x00000000023E0000-0x00000000023EC000-memory.dmp emotet behavioral2/memory/4488-8-0x00000000026F0000-0x00000000026FC000-memory.dmp emotet behavioral2/memory/4488-12-0x00000000026F0000-0x00000000026FC000-memory.dmp emotet -
Executes dropped EXE 1 IoCs
pid Process 4488 spwizeng.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\cdp\spwizeng.exe 2025-02-19_ff2ac8d713ca16a691f98213455ece2e_icedid.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-02-19_ff2ac8d713ca16a691f98213455ece2e_icedid.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spwizeng.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4488 spwizeng.exe 4488 spwizeng.exe 4488 spwizeng.exe 4488 spwizeng.exe 4488 spwizeng.exe 4488 spwizeng.exe 4488 spwizeng.exe 4488 spwizeng.exe 4488 spwizeng.exe 4488 spwizeng.exe 4488 spwizeng.exe 4488 spwizeng.exe 4488 spwizeng.exe 4488 spwizeng.exe 4488 spwizeng.exe 4488 spwizeng.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 456 2025-02-19_ff2ac8d713ca16a691f98213455ece2e_icedid.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 456 2025-02-19_ff2ac8d713ca16a691f98213455ece2e_icedid.exe 456 2025-02-19_ff2ac8d713ca16a691f98213455ece2e_icedid.exe 4488 spwizeng.exe 4488 spwizeng.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 456 wrote to memory of 4488 456 2025-02-19_ff2ac8d713ca16a691f98213455ece2e_icedid.exe 87 PID 456 wrote to memory of 4488 456 2025-02-19_ff2ac8d713ca16a691f98213455ece2e_icedid.exe 87 PID 456 wrote to memory of 4488 456 2025-02-19_ff2ac8d713ca16a691f98213455ece2e_icedid.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-02-19_ff2ac8d713ca16a691f98213455ece2e_icedid.exe"C:\Users\Admin\AppData\Local\Temp\2025-02-19_ff2ac8d713ca16a691f98213455ece2e_icedid.exe"1⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:456 -
C:\Windows\SysWOW64\cdp\spwizeng.exe"C:\Windows\SysWOW64\cdp\spwizeng.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4488
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
536KB
MD5ff2ac8d713ca16a691f98213455ece2e
SHA1309eb7a37ce896e3239141c6e98a803dd7f77d10
SHA25645d9ae7afa29dcb3fb59f18dd334d68329b94b47c3b6b0161353508350c6a672
SHA51264bcddd33497e1f3ac628baed32f45f65394e2ceffa101317ec1053e8b4c6194a4a8e5601a3a807ac33ed9eb651d99be58e125bfa955e21d82ca84fe9af5ae4e