Analysis
-
max time kernel
147s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20250211-en -
resource tags
arch:x64arch:x86image:win10v2004-20250211-enlocale:en-usos:windows10-2004-x64system -
submitted
12-02-2025 15:45
Static task
static1
Behavioral task
behavioral1
Sample
2025-02-12_1a5878f8fc9010049237082dc1fa5a46_icedid.exe
Resource
win7-20240903-en
General
-
Target
2025-02-12_1a5878f8fc9010049237082dc1fa5a46_icedid.exe
-
Size
316KB
-
MD5
1a5878f8fc9010049237082dc1fa5a46
-
SHA1
1e9f7a6d4c0137fddfc5eb8515158b07c6acd3f6
-
SHA256
c97d600057cff6fa93413b6d0318081eec44983b134ffc4cc5e1c9db03d154c7
-
SHA512
357c9c77498480f68c0ee18cb77000154c81377084dd62704a0556b4db90dd84cc83d2565bef0eac4a0c3b0460b70de1785440c57c206fcc7d231e15bfc0b112
-
SSDEEP
6144:TuYjzcrl7TTFAk9mWvBwJ+1kyUbasEBzWM4cqGwdqPyr6s98i9s+:TuYgTFBgMKQkp4N4cqZF2i2+
Malware Config
Extracted
emotet
Epoch2
185.155.20.82:80
82.223.70.24:8080
58.171.38.26:80
103.86.49.11:8080
31.31.77.83:443
92.222.216.44:8080
186.208.123.210:443
136.243.205.112:7080
60.130.173.117:80
160.16.215.66:8080
98.15.140.226:80
162.241.92.219:8080
78.186.5.109:443
87.127.197.7:8080
168.235.67.138:7080
210.56.10.58:80
60.250.78.22:443
114.145.241.208:80
104.131.11.150:443
62.75.141.82:80
193.80.169.64:80
139.130.242.43:80
87.106.139.101:8080
23.92.16.164:8080
177.230.81.0:22
41.60.200.34:80
211.63.71.72:8080
212.174.19.87:80
113.160.130.116:8443
67.235.68.222:80
62.138.26.28:8080
45.33.49.124:443
104.131.44.150:8080
120.151.135.224:80
74.208.45.104:8080
95.128.43.213:8080
37.187.72.193:8080
185.94.252.104:443
176.9.43.37:8080
78.24.219.147:8080
46.105.131.69:443
98.156.206.153:80
101.187.97.173:80
176.111.60.55:8080
46.105.131.87:80
110.145.77.103:80
37.139.21.175:8080
201.173.217.124:443
190.108.228.62:8080
62.75.187.192:8080
24.194.252.25:80
87.106.136.232:8080
95.213.236.64:8080
200.41.121.90:80
24.94.237.248:80
5.196.74.210:8080
58.177.172.160:80
5.39.91.110:7080
68.44.137.144:443
91.205.215.66:443
59.20.65.102:80
190.160.53.126:80
209.141.54.221:8080
70.48.238.90:80
195.244.215.206:80
169.239.182.217:8080
209.151.248.242:8080
178.20.74.212:80
104.236.246.93:8080
50.116.86.205:8080
93.51.50.171:8080
113.61.66.94:80
Signatures
-
Emotet family
-
Downloads MZ/PE file 1 IoCs
flow pid Process 27 228 Process not Found -
Executes dropped EXE 1 IoCs
pid Process 1768 netshell.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\KBDA3\netshell.exe 2025-02-12_1a5878f8fc9010049237082dc1fa5a46_icedid.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-02-12_1a5878f8fc9010049237082dc1fa5a46_icedid.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netshell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2136 MicrosoftEdgeUpdate.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 1768 netshell.exe 1768 netshell.exe 1768 netshell.exe 1768 netshell.exe 1768 netshell.exe 1768 netshell.exe 1768 netshell.exe 1768 netshell.exe 1768 netshell.exe 1768 netshell.exe 1768 netshell.exe 1768 netshell.exe 1768 netshell.exe 1768 netshell.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2060 2025-02-12_1a5878f8fc9010049237082dc1fa5a46_icedid.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2060 2025-02-12_1a5878f8fc9010049237082dc1fa5a46_icedid.exe 2060 2025-02-12_1a5878f8fc9010049237082dc1fa5a46_icedid.exe 1768 netshell.exe 1768 netshell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2060 wrote to memory of 1768 2060 2025-02-12_1a5878f8fc9010049237082dc1fa5a46_icedid.exe 92 PID 2060 wrote to memory of 1768 2060 2025-02-12_1a5878f8fc9010049237082dc1fa5a46_icedid.exe 92 PID 2060 wrote to memory of 1768 2060 2025-02-12_1a5878f8fc9010049237082dc1fa5a46_icedid.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-02-12_1a5878f8fc9010049237082dc1fa5a46_icedid.exe"C:\Users\Admin\AppData\Local\Temp\2025-02-12_1a5878f8fc9010049237082dc1fa5a46_icedid.exe"1⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\SysWOW64\KBDA3\netshell.exe"C:\Windows\SysWOW64\KBDA3\netshell.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1768
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIxIiBpbnN0YWxsZGF0ZXRpbWU9IjE3MzkyODM0MTAiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4Mzc1NTUzNjg2NzAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MTE5NTY4Mjk5Ii8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2136
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
316KB
MD51a5878f8fc9010049237082dc1fa5a46
SHA11e9f7a6d4c0137fddfc5eb8515158b07c6acd3f6
SHA256c97d600057cff6fa93413b6d0318081eec44983b134ffc4cc5e1c9db03d154c7
SHA512357c9c77498480f68c0ee18cb77000154c81377084dd62704a0556b4db90dd84cc83d2565bef0eac4a0c3b0460b70de1785440c57c206fcc7d231e15bfc0b112