Analysis
-
max time kernel
144s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
23/02/2025, 06:27
Static task
static1
Behavioral task
behavioral1
Sample
2025-02-23_6f56ad0f79d3980ef1539b461bb44472_icedid.exe
Resource
win7-20240903-en
General
-
Target
2025-02-23_6f56ad0f79d3980ef1539b461bb44472_icedid.exe
-
Size
804KB
-
MD5
6f56ad0f79d3980ef1539b461bb44472
-
SHA1
65bb13e40afb836fac24137f220f5309f41ba4af
-
SHA256
dad40e2349782238b6b37417a3500c19605ed5a225fde4c5cae38310f8755c65
-
SHA512
83dbf8f64e8a55f901f786fcd08ef5cd3d4557adacba187ac24840b565c6884420b0dd85ad176efc8867ed90d5cd90ecb575e7e18cfd1b3b067ac66235c71b0c
-
SSDEEP
12288:JVZwHUBt3AsvzmSXwShQbBVOXsnTO44BFXZzDBQ5kSLyO8SbxXt3mHX:JVeUYEz3XwS2bBVzytDBQSO8SbxXtuX
Malware Config
Extracted
emotet
Epoch2
142.105.151.124:443
95.216.118.202:8080
50.116.86.205:8080
93.51.50.171:8080
176.111.60.55:8080
169.239.182.217:8080
45.33.49.124:443
160.16.215.66:8080
201.173.217.124:443
162.154.38.103:80
186.208.123.210:443
162.241.92.219:8080
82.223.70.24:8080
23.92.16.164:8080
104.236.246.93:8080
92.222.216.44:8080
120.151.135.224:80
104.131.11.150:443
78.24.219.147:8080
62.75.187.192:8080
185.94.252.104:443
68.44.137.144:443
37.139.21.175:8080
37.187.72.193:8080
5.39.91.110:7080
139.130.242.43:80
60.130.173.117:80
110.145.77.103:80
153.133.224.78:80
87.106.136.232:8080
190.160.53.126:80
5.196.74.210:8080
211.63.71.72:8080
104.131.44.150:8080
200.41.121.90:80
79.45.112.220:80
91.205.215.66:443
113.160.130.116:8443
84.21.179.51:80
177.230.81.0:22
24.94.237.248:80
46.105.131.87:80
87.106.139.101:8080
41.60.200.34:80
62.138.26.28:8080
74.208.45.104:8080
58.171.38.26:80
95.128.43.213:8080
41.215.92.157:80
98.15.140.226:80
103.86.49.11:8080
78.189.165.52:8080
59.20.65.102:80
168.235.67.138:7080
101.187.97.173:80
114.145.241.208:80
58.177.172.160:80
176.9.43.37:8080
78.186.5.109:443
46.105.131.69:443
178.20.74.212:80
195.244.215.206:80
95.213.236.64:8080
209.141.54.221:8080
209.151.248.242:8080
31.31.77.83:443
62.75.141.82:80
Signatures
-
Emotet family
-
Executes dropped EXE 1 IoCs
pid Process 4056 OpenWith.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\cleanmgr\OpenWith.exe 2025-02-23_6f56ad0f79d3980ef1539b461bb44472_icedid.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-02-23_6f56ad0f79d3980ef1539b461bb44472_icedid.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OpenWith.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4056 OpenWith.exe 4056 OpenWith.exe 4056 OpenWith.exe 4056 OpenWith.exe 4056 OpenWith.exe 4056 OpenWith.exe 4056 OpenWith.exe 4056 OpenWith.exe 4056 OpenWith.exe 4056 OpenWith.exe 4056 OpenWith.exe 4056 OpenWith.exe 4056 OpenWith.exe 4056 OpenWith.exe 4056 OpenWith.exe 4056 OpenWith.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2484 2025-02-23_6f56ad0f79d3980ef1539b461bb44472_icedid.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2484 2025-02-23_6f56ad0f79d3980ef1539b461bb44472_icedid.exe 4056 OpenWith.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2484 wrote to memory of 4056 2484 2025-02-23_6f56ad0f79d3980ef1539b461bb44472_icedid.exe 88 PID 2484 wrote to memory of 4056 2484 2025-02-23_6f56ad0f79d3980ef1539b461bb44472_icedid.exe 88 PID 2484 wrote to memory of 4056 2484 2025-02-23_6f56ad0f79d3980ef1539b461bb44472_icedid.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-02-23_6f56ad0f79d3980ef1539b461bb44472_icedid.exe"C:\Users\Admin\AppData\Local\Temp\2025-02-23_6f56ad0f79d3980ef1539b461bb44472_icedid.exe"1⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Windows\SysWOW64\cleanmgr\OpenWith.exe"C:\Windows\SysWOW64\cleanmgr\OpenWith.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4056
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
804KB
MD56f56ad0f79d3980ef1539b461bb44472
SHA165bb13e40afb836fac24137f220f5309f41ba4af
SHA256dad40e2349782238b6b37417a3500c19605ed5a225fde4c5cae38310f8755c65
SHA51283dbf8f64e8a55f901f786fcd08ef5cd3d4557adacba187ac24840b565c6884420b0dd85ad176efc8867ed90d5cd90ecb575e7e18cfd1b3b067ac66235c71b0c