Analysis
-
max time kernel
437s -
max time network
1157s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
07-09-2024 09:16
Static task
static1
1 signatures
General
-
Target
29D6161522C7F7F21B35401907C702BDDB05ED47.exe
-
Size
94KB
-
MD5
8baa9b809b591a11af423824f4d9726a
-
SHA1
29d6161522c7f7f21b35401907c702bddb05ed47
-
SHA256
6393fe8dd4721190f240e22feeb769675b6194a70cabd5a415c2364686a9089c
-
SHA512
0e3dd5d496474bc2c4c814f2062d0c099a17663cc80640467533a80d6cbb8baa17b22608edfae63a4e6ec5074fedd56173673142cca22c5699c02e408d097966
-
SSDEEP
1536:8gVgsgm8VUWq8qt3jhOrpOlVPac2xK2uypKG4lvhGnyVUEom2OEKI:/avzbqTOrpOyc2xKZbcnyVUEof7KI
Malware Config
Signatures
-
Detect Emotet payload 5 IoCs
resource yara_rule behavioral1/memory/416-2-0x0000000000400000-0x0000000000410000-memory.dmp family_emotet_v2 behavioral1/memory/416-4-0x0000000000400000-0x0000000000410000-memory.dmp family_emotet_v2 behavioral1/memory/416-5-0x0000000000400000-0x0000000000410000-memory.dmp family_emotet_v2 behavioral1/memory/416-3-0x0000000000400000-0x0000000000410000-memory.dmp family_emotet_v2 behavioral1/memory/416-6-0x0000000000400000-0x0000000000410000-memory.dmp family_emotet_v2 -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4892 set thread context of 416 4892 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 79 -
Program crash 1 IoCs
pid pid_target Process procid_target 1040 416 WerFault.exe 79 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 29D6161522C7F7F21B35401907C702BDDB05ED47.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 416 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 416 29D6161522C7F7F21B35401907C702BDDB05ED47.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 416 29D6161522C7F7F21B35401907C702BDDB05ED47.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4892 29D6161522C7F7F21B35401907C702BDDB05ED47.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4892 wrote to memory of 416 4892 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 79 PID 4892 wrote to memory of 416 4892 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 79 PID 4892 wrote to memory of 416 4892 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 79 PID 4892 wrote to memory of 416 4892 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 79 PID 4892 wrote to memory of 416 4892 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 79 PID 4892 wrote to memory of 416 4892 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 79 PID 4892 wrote to memory of 416 4892 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 79 PID 4892 wrote to memory of 416 4892 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 79 PID 4892 wrote to memory of 416 4892 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 79
Processes
-
C:\Users\Admin\AppData\Local\Temp\29D6161522C7F7F21B35401907C702BDDB05ED47.exe"C:\Users\Admin\AppData\Local\Temp\29D6161522C7F7F21B35401907C702BDDB05ED47.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Users\Admin\AppData\Local\Temp\29D6161522C7F7F21B35401907C702BDDB05ED47.exe"C:\Users\Admin\AppData\Local\Temp\29D6161522C7F7F21B35401907C702BDDB05ED47.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:416 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 416 -s 4003⤵
- Program crash
PID:1040
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 416 -ip 4161⤵PID:396