Analysis
-
max time kernel
141s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
20/03/2025, 12:43
Static task
static1
Behavioral task
behavioral1
Sample
2025-03-20_14abf6e4e31e6ee889bad5deb0bc88ac_icedid.exe
Resource
win7-20250207-en
General
-
Target
2025-03-20_14abf6e4e31e6ee889bad5deb0bc88ac_icedid.exe
-
Size
332KB
-
MD5
14abf6e4e31e6ee889bad5deb0bc88ac
-
SHA1
fe0eeab637a461ad3da420a6f992c7540ebd2da2
-
SHA256
407befdc10e9ca7e3dcd3e166e8ca258916cb21e66598fd2a93191f3b46ea9ca
-
SHA512
4825f2571120df121cb09843e61f66f79924401883713ebdfc48f85583a634c1ab7a0e4c3496d38597cd7ea0db76f1c0165fba90998356b3c07347028d7737d2
-
SSDEEP
6144:33q5crb5h5lp2ZzBUdONOL4BdXE6264/U0RadPM11tDd7QPvYGEPJKT42+8PQQS:33acrplp+yONOsC6pNE11tDleXEPJw+h
Malware Config
Extracted
emotet
Epoch1
186.103.141.250:443
89.32.150.160:8080
149.62.173.247:8080
104.131.41.185:8080
82.240.207.95:443
46.28.111.142:7080
93.151.186.85:80
217.13.106.14:8080
111.67.12.221:8080
189.194.58.119:80
192.241.146.84:8080
143.0.87.101:80
177.73.0.98:443
68.183.170.114:8080
212.231.60.98:80
186.250.52.226:8080
73.116.193.136:80
201.213.156.176:80
190.17.195.202:80
104.131.103.37:8080
217.199.160.224:7080
181.120.79.227:80
190.181.235.46:80
144.139.91.187:443
181.36.42.205:443
145.236.8.174:80
219.92.13.25:80
170.81.48.2:80
137.74.106.111:7080
189.2.177.210:443
72.47.248.48:7080
179.60.229.168:443
204.225.249.100:7080
94.176.234.118:443
177.66.190.130:80
12.162.84.2:8080
70.32.115.157:8080
61.92.159.208:8080
178.79.163.131:8080
187.162.248.237:80
45.161.242.102:80
177.74.228.34:80
181.129.96.162:8080
212.71.237.140:8080
202.62.39.111:80
186.70.127.199:8090
5.196.35.138:7080
80.249.176.206:80
51.255.165.160:8080
189.1.185.98:8080
82.196.15.205:8080
87.106.46.107:8080
177.144.135.2:80
191.182.6.118:80
77.90.136.129:8080
190.6.193.152:8080
70.32.84.74:8080
177.72.13.80:80
83.169.21.32:7080
190.163.31.26:80
71.50.31.38:80
114.109.179.60:80
185.94.252.27:443
172.104.169.32:8080
50.28.51.143:8080
104.236.161.64:8080
185.94.252.12:80
191.99.160.58:80
190.147.137.153:443
68.183.190.199:8080
2.47.112.152:80
77.55.211.77:8080
192.241.143.52:8080
Signatures
-
Emotet family
-
resource yara_rule behavioral2/memory/2440-0-0x0000000000770000-0x0000000000779000-memory.dmp emotet behavioral2/memory/2440-1-0x0000000000780000-0x000000000078C000-memory.dmp emotet behavioral2/memory/4216-8-0x0000000002170000-0x000000000217C000-memory.dmp emotet behavioral2/memory/4216-12-0x0000000002170000-0x000000000217C000-memory.dmp emotet -
Executes dropped EXE 1 IoCs
pid Process 4216 Windows.UI.Input.Inking.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\usbui\Windows.UI.Input.Inking.exe 2025-03-20_14abf6e4e31e6ee889bad5deb0bc88ac_icedid.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows.UI.Input.Inking.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-03-20_14abf6e4e31e6ee889bad5deb0bc88ac_icedid.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 4216 Windows.UI.Input.Inking.exe 4216 Windows.UI.Input.Inking.exe 4216 Windows.UI.Input.Inking.exe 4216 Windows.UI.Input.Inking.exe 4216 Windows.UI.Input.Inking.exe 4216 Windows.UI.Input.Inking.exe 4216 Windows.UI.Input.Inking.exe 4216 Windows.UI.Input.Inking.exe 4216 Windows.UI.Input.Inking.exe 4216 Windows.UI.Input.Inking.exe 4216 Windows.UI.Input.Inking.exe 4216 Windows.UI.Input.Inking.exe 4216 Windows.UI.Input.Inking.exe 4216 Windows.UI.Input.Inking.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2440 2025-03-20_14abf6e4e31e6ee889bad5deb0bc88ac_icedid.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2440 2025-03-20_14abf6e4e31e6ee889bad5deb0bc88ac_icedid.exe 2440 2025-03-20_14abf6e4e31e6ee889bad5deb0bc88ac_icedid.exe 2440 2025-03-20_14abf6e4e31e6ee889bad5deb0bc88ac_icedid.exe 4216 Windows.UI.Input.Inking.exe 4216 Windows.UI.Input.Inking.exe 4216 Windows.UI.Input.Inking.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2440 wrote to memory of 4216 2440 2025-03-20_14abf6e4e31e6ee889bad5deb0bc88ac_icedid.exe 89 PID 2440 wrote to memory of 4216 2440 2025-03-20_14abf6e4e31e6ee889bad5deb0bc88ac_icedid.exe 89 PID 2440 wrote to memory of 4216 2440 2025-03-20_14abf6e4e31e6ee889bad5deb0bc88ac_icedid.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-03-20_14abf6e4e31e6ee889bad5deb0bc88ac_icedid.exe"C:\Users\Admin\AppData\Local\Temp\2025-03-20_14abf6e4e31e6ee889bad5deb0bc88ac_icedid.exe"1⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\SysWOW64\usbui\Windows.UI.Input.Inking.exe"C:\Windows\SysWOW64\usbui\Windows.UI.Input.Inking.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4216
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
332KB
MD514abf6e4e31e6ee889bad5deb0bc88ac
SHA1fe0eeab637a461ad3da420a6f992c7540ebd2da2
SHA256407befdc10e9ca7e3dcd3e166e8ca258916cb21e66598fd2a93191f3b46ea9ca
SHA5124825f2571120df121cb09843e61f66f79924401883713ebdfc48f85583a634c1ab7a0e4c3496d38597cd7ea0db76f1c0165fba90998356b3c07347028d7737d2