Resubmissions
25-10-2024 18:49
241025-xgbg9ataqd 10Analysis
-
max time kernel
210s -
max time network
209s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-10-2024 18:51
Static task
static1
Behavioral task
behavioral1
Sample
29D6161522C7F7F21B35401907C702BDDB05ED47.exe
Resource
win7-20240903-en
General
-
Target
29D6161522C7F7F21B35401907C702BDDB05ED47.exe
-
Size
94KB
-
MD5
8baa9b809b591a11af423824f4d9726a
-
SHA1
29d6161522c7f7f21b35401907c702bddb05ed47
-
SHA256
6393fe8dd4721190f240e22feeb769675b6194a70cabd5a415c2364686a9089c
-
SHA512
0e3dd5d496474bc2c4c814f2062d0c099a17663cc80640467533a80d6cbb8baa17b22608edfae63a4e6ec5074fedd56173673142cca22c5699c02e408d097966
-
SSDEEP
1536:8gVgsgm8VUWq8qt3jhOrpOlVPac2xK2uypKG4lvhGnyVUEom2OEKI:/avzbqTOrpOyc2xKZbcnyVUEof7KI
Malware Config
Signatures
-
Detect Emotet payload 7 IoCs
resource yara_rule behavioral1/memory/2540-4-0x0000000000400000-0x0000000000410000-memory.dmp family_emotet_v2 behavioral1/memory/2540-3-0x0000000000400000-0x0000000000410000-memory.dmp family_emotet_v2 behavioral1/memory/2540-5-0x0000000000400000-0x0000000000410000-memory.dmp family_emotet_v2 behavioral1/memory/2540-2-0x0000000000400000-0x0000000000410000-memory.dmp family_emotet_v2 behavioral1/memory/2540-7-0x0000000000400000-0x0000000000410000-memory.dmp family_emotet_v2 behavioral1/memory/2068-18-0x0000000000400000-0x0000000000410000-memory.dmp family_emotet_v2 behavioral1/memory/2868-54-0x0000000000400000-0x0000000000410000-memory.dmp family_emotet_v2 -
Emotet family
-
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 2100 set thread context of 2540 2100 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 30 PID 1468 set thread context of 2068 1468 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 42 PID 856 set thread context of 1476 856 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 44 PID 1912 set thread context of 2544 1912 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 47 PID 2304 set thread context of 2868 2304 29D6161522C7F7F21B35401907C702BDDB05ED47.dos 54 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 29D6161522C7F7F21B35401907C702BDDB05ED47.dos Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 29D6161522C7F7F21B35401907C702BDDB05ED47.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 29D6161522C7F7F21B35401907C702BDDB05ED47.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 29D6161522C7F7F21B35401907C702BDDB05ED47.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 29D6161522C7F7F21B35401907C702BDDB05ED47.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 29D6161522C7F7F21B35401907C702BDDB05ED47.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 29D6161522C7F7F21B35401907C702BDDB05ED47.dos Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AcroRd32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 29D6161522C7F7F21B35401907C702BDDB05ED47.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 29D6161522C7F7F21B35401907C702BDDB05ED47.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 29D6161522C7F7F21B35401907C702BDDB05ED47.exe -
Modifies registry class 9 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\.dos rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\dos_auto_file\shell\Read rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\dos_auto_file\shell rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\dos_auto_file\shell\Read\command rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\dos_auto_file\shell\Read\command\ = "\"C:\\Program Files (x86)\\Adobe\\Reader 9.0\\Reader\\AcroRd32.exe\" \"%1\"" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\dos_auto_file rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\dos_auto_file\ = "cmd.exe" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000_CLASSES\.dos\ = "dos_auto_file" rundll32.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2440 notepad.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 3 IoCs
pid Process 1468 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 1912 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 2304 29D6161522C7F7F21B35401907C702BDDB05ED47.dos -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2540 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 2540 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 2068 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 2068 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 1476 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 1476 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 2544 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 2544 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 2868 29D6161522C7F7F21B35401907C702BDDB05ED47.dos 2868 29D6161522C7F7F21B35401907C702BDDB05ED47.dos -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2540 29D6161522C7F7F21B35401907C702BDDB05ED47.exe Token: SeDebugPrivilege 2068 29D6161522C7F7F21B35401907C702BDDB05ED47.exe Token: SeDebugPrivilege 1476 29D6161522C7F7F21B35401907C702BDDB05ED47.exe Token: SeDebugPrivilege 2544 29D6161522C7F7F21B35401907C702BDDB05ED47.exe Token: SeDebugPrivilege 2868 29D6161522C7F7F21B35401907C702BDDB05ED47.dos -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 2100 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 1468 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 856 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 1912 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 2304 29D6161522C7F7F21B35401907C702BDDB05ED47.dos 2408 AcroRd32.exe 2408 AcroRd32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2100 wrote to memory of 2540 2100 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 30 PID 2100 wrote to memory of 2540 2100 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 30 PID 2100 wrote to memory of 2540 2100 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 30 PID 2100 wrote to memory of 2540 2100 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 30 PID 2100 wrote to memory of 2540 2100 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 30 PID 2100 wrote to memory of 2540 2100 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 30 PID 2100 wrote to memory of 2540 2100 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 30 PID 2100 wrote to memory of 2540 2100 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 30 PID 2100 wrote to memory of 2540 2100 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 30 PID 2100 wrote to memory of 2540 2100 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 30 PID 2540 wrote to memory of 1176 2540 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 21 PID 2540 wrote to memory of 1176 2540 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 21 PID 2616 wrote to memory of 1468 2616 cmd.exe 41 PID 2616 wrote to memory of 1468 2616 cmd.exe 41 PID 2616 wrote to memory of 1468 2616 cmd.exe 41 PID 2616 wrote to memory of 1468 2616 cmd.exe 41 PID 1468 wrote to memory of 2068 1468 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 42 PID 1468 wrote to memory of 2068 1468 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 42 PID 1468 wrote to memory of 2068 1468 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 42 PID 1468 wrote to memory of 2068 1468 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 42 PID 1468 wrote to memory of 2068 1468 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 42 PID 1468 wrote to memory of 2068 1468 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 42 PID 1468 wrote to memory of 2068 1468 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 42 PID 1468 wrote to memory of 2068 1468 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 42 PID 1468 wrote to memory of 2068 1468 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 42 PID 1468 wrote to memory of 2068 1468 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 42 PID 2068 wrote to memory of 1176 2068 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 21 PID 2068 wrote to memory of 1176 2068 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 21 PID 856 wrote to memory of 1476 856 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 44 PID 856 wrote to memory of 1476 856 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 44 PID 856 wrote to memory of 1476 856 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 44 PID 856 wrote to memory of 1476 856 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 44 PID 856 wrote to memory of 1476 856 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 44 PID 856 wrote to memory of 1476 856 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 44 PID 856 wrote to memory of 1476 856 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 44 PID 856 wrote to memory of 1476 856 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 44 PID 856 wrote to memory of 1476 856 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 44 PID 856 wrote to memory of 1476 856 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 44 PID 1476 wrote to memory of 1176 1476 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 21 PID 1476 wrote to memory of 1176 1476 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 21 PID 2616 wrote to memory of 1912 2616 cmd.exe 46 PID 2616 wrote to memory of 1912 2616 cmd.exe 46 PID 2616 wrote to memory of 1912 2616 cmd.exe 46 PID 2616 wrote to memory of 1912 2616 cmd.exe 46 PID 1912 wrote to memory of 2544 1912 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 47 PID 1912 wrote to memory of 2544 1912 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 47 PID 1912 wrote to memory of 2544 1912 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 47 PID 1912 wrote to memory of 2544 1912 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 47 PID 1912 wrote to memory of 2544 1912 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 47 PID 1912 wrote to memory of 2544 1912 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 47 PID 1912 wrote to memory of 2544 1912 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 47 PID 1912 wrote to memory of 2544 1912 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 47 PID 1912 wrote to memory of 2544 1912 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 47 PID 1912 wrote to memory of 2544 1912 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 47 PID 2544 wrote to memory of 1176 2544 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 21 PID 2544 wrote to memory of 1176 2544 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 21 PID 2616 wrote to memory of 2304 2616 cmd.exe 53 PID 2616 wrote to memory of 2304 2616 cmd.exe 53 PID 2616 wrote to memory of 2304 2616 cmd.exe 53 PID 2616 wrote to memory of 2304 2616 cmd.exe 53 PID 2304 wrote to memory of 2868 2304 29D6161522C7F7F21B35401907C702BDDB05ED47.dos 54 PID 2304 wrote to memory of 2868 2304 29D6161522C7F7F21B35401907C702BDDB05ED47.dos 54 PID 2304 wrote to memory of 2868 2304 29D6161522C7F7F21B35401907C702BDDB05ED47.dos 54 PID 2304 wrote to memory of 2868 2304 29D6161522C7F7F21B35401907C702BDDB05ED47.dos 54
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1176
-
C:\Users\Admin\AppData\Local\Temp\29D6161522C7F7F21B35401907C702BDDB05ED47.exe"C:\Users\Admin\AppData\Local\Temp\29D6161522C7F7F21B35401907C702BDDB05ED47.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Users\Admin\AppData\Local\Temp\29D6161522C7F7F21B35401907C702BDDB05ED47.exe"C:\Users\Admin\AppData\Local\Temp\29D6161522C7F7F21B35401907C702BDDB05ED47.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2540
-
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"2⤵PID:600
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Users\Admin\AppData\Local\Temp\29D6161522C7F7F21B35401907C702BDDB05ED47.exeAppData\Local\Temp\29D6161522C7F7F21B35401907C702BDDB05ED47.exe3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Users\Admin\AppData\Local\Temp\29D6161522C7F7F21B35401907C702BDDB05ED47.exe"C:\Users\Admin\AppData\Local\Temp\29D6161522C7F7F21B35401907C702BDDB05ED47.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2068
-
-
-
C:\Users\Admin\AppData\Local\Temp\29D6161522C7F7F21B35401907C702BDDB05ED47.exeAppData\Local\Temp\29D6161522C7F7F21B35401907C702BDDB05ED47.exe3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Users\Admin\AppData\Local\Temp\29D6161522C7F7F21B35401907C702BDDB05ED47.exe"C:\Users\Admin\AppData\Local\Temp\29D6161522C7F7F21B35401907C702BDDB05ED47.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2544
-
-
-
C:\Users\Admin\AppData\Local\Temp\29D6161522C7F7F21B35401907C702BDDB05ED47.dosAppData\Local\Temp\29D6161522C7F7F21B35401907C702BDDB05ED47.dos3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Users\Admin\AppData\Local\Temp\29D6161522C7F7F21B35401907C702BDDB05ED47.dos"C:\Users\Admin\AppData\Local\Temp\29D6161522C7F7F21B35401907C702BDDB05ED47.dos"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2868
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\29D6161522C7F7F21B35401907C702BDDB05ED47.exe"C:\Users\Admin\AppData\Local\Temp\29D6161522C7F7F21B35401907C702BDDB05ED47.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Users\Admin\AppData\Local\Temp\29D6161522C7F7F21B35401907C702BDDB05ED47.exe"C:\Users\Admin\AppData\Local\Temp\29D6161522C7F7F21B35401907C702BDDB05ED47.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1476
-
-
-
C:\Windows\System32\notepad.exe"C:\Windows\System32\notepad.exe" "C:\Users\Admin\AppData\Local\Temp\29D6161522C7F7F21B35401907C702BDDB05ED47.ps1"2⤵
- Opens file in notepad (likely ransom note)
PID:2440
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\29D6161522C7F7F21B35401907C702BDDB05ED47.dos2⤵
- Modifies registry class
PID:3064 -
C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\29D6161522C7F7F21B35401907C702BDDB05ED47.dos"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2408
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
94KB
MD5a400e6b9868aace7400e548b07cf9232
SHA1cfa6ef2f6f7dd1d640246f21aa85a1aab4366ce6
SHA2567e5634b4c05b4a0255e91d919b880739d9b46bdbb4ddc7abe56c73085f10dfbc
SHA51292473bad174ad9d91988c0902d41ba58486cff03b40093b49c8b27c864ac3f09a3ebfb89cba9b28bfa468caa210ecdc34acbd8da3146f8f1bd67d60937a99a83