Analysis

  • max time kernel
    140s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-10-2024 17:07

General

  • Target

    dhl_paket_281946483783811__ID__350972179494713SHL___FG_J__F05_06_2015___GKQ07_17_15.exe

  • Size

    188KB

  • MD5

    c3dd665a7938d4483a9f5bdae69183bf

  • SHA1

    5d968a8db0c800328fd372e02c4fe00a568ccba4

  • SHA256

    572561ac419cac3aab3c14e2a9c97452d74f2d068e377622a6af2c7ce83a1650

  • SHA512

    21a2ca0037f18d73f7290579cce5ebf0f58e4c5f3f6d300e5f2905749523bb14a752cb9ec8755c7287eeee0b1cd3b75d75069a1ef979168e52e08c6625e8e77a

  • SSDEEP

    3072:Ipe/rgTsjXUmVAi60q6z+7FtcGGCUyJebaghLMCOj4FT0weiwWhw1gb:2eMcfo0q8+ZtRUyJEagyv9weiwWhw10

Malware Config

Signatures

  • Detect Emotet payload 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dhl_paket_281946483783811__ID__350972179494713SHL___FG_J__F05_06_2015___GKQ07_17_15.exe
    "C:\Users\Admin\AppData\Local\Temp\dhl_paket_281946483783811__ID__350972179494713SHL___FG_J__F05_06_2015___GKQ07_17_15.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4464
    • C:\Users\Admin\AppData\Local\Temp\dhl_paket_281946483783811__ID__350972179494713SHL___FG_J__F05_06_2015___GKQ07_17_15.exe
      "C:\Users\Admin\AppData\Local\Temp\dhl_paket_281946483783811__ID__350972179494713SHL___FG_J__F05_06_2015___GKQ07_17_15.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2532
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2532 -s 596
        3⤵
        • Program crash
        PID:452
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2532 -ip 2532
    1⤵
      PID:3352

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2532-1-0x0000000000400000-0x0000000004280000-memory.dmp

      Filesize

      62.5MB

    • memory/2532-2-0x0000000000400000-0x0000000004280000-memory.dmp

      Filesize

      62.5MB

    • memory/2532-3-0x0000000000400000-0x0000000004280000-memory.dmp

      Filesize

      62.5MB

    • memory/2532-7-0x0000000000400000-0x0000000000410000-memory.dmp

      Filesize

      64KB

    • memory/2532-4-0x0000000000400000-0x0000000004280000-memory.dmp

      Filesize

      62.5MB

    • memory/4464-0-0x00000000023A0000-0x00000000023A4000-memory.dmp

      Filesize

      16KB