Resubmissions
25-10-2024 18:49
241025-xgbg9ataqd 10Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-10-2024 18:51
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
29D6161522C7F7F21B35401907C702BDDB05ED47.exe
Resource
win7-20240903-en
13 signatures
150 seconds
General
-
Target
29D6161522C7F7F21B35401907C702BDDB05ED47.exe
-
Size
94KB
-
MD5
8baa9b809b591a11af423824f4d9726a
-
SHA1
29d6161522c7f7f21b35401907c702bddb05ed47
-
SHA256
6393fe8dd4721190f240e22feeb769675b6194a70cabd5a415c2364686a9089c
-
SHA512
0e3dd5d496474bc2c4c814f2062d0c099a17663cc80640467533a80d6cbb8baa17b22608edfae63a4e6ec5074fedd56173673142cca22c5699c02e408d097966
-
SSDEEP
1536:8gVgsgm8VUWq8qt3jhOrpOlVPac2xK2uypKG4lvhGnyVUEom2OEKI:/avzbqTOrpOyc2xKZbcnyVUEof7KI
Malware Config
Signatures
-
Detect Emotet payload 5 IoCs
resource yara_rule behavioral2/memory/868-2-0x0000000000400000-0x0000000000410000-memory.dmp family_emotet_v2 behavioral2/memory/868-4-0x0000000000400000-0x0000000000410000-memory.dmp family_emotet_v2 behavioral2/memory/868-5-0x0000000000400000-0x0000000000410000-memory.dmp family_emotet_v2 behavioral2/memory/868-3-0x0000000000400000-0x0000000000410000-memory.dmp family_emotet_v2 behavioral2/memory/868-10-0x0000000000400000-0x0000000000410000-memory.dmp family_emotet_v2 -
Emotet family
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3840 set thread context of 868 3840 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 84 -
Program crash 1 IoCs
pid pid_target Process procid_target 456 868 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 29D6161522C7F7F21B35401907C702BDDB05ED47.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 868 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 868 29D6161522C7F7F21B35401907C702BDDB05ED47.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 868 29D6161522C7F7F21B35401907C702BDDB05ED47.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3840 29D6161522C7F7F21B35401907C702BDDB05ED47.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3840 wrote to memory of 868 3840 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 84 PID 3840 wrote to memory of 868 3840 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 84 PID 3840 wrote to memory of 868 3840 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 84 PID 3840 wrote to memory of 868 3840 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 84 PID 3840 wrote to memory of 868 3840 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 84 PID 3840 wrote to memory of 868 3840 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 84 PID 3840 wrote to memory of 868 3840 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 84 PID 3840 wrote to memory of 868 3840 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 84 PID 3840 wrote to memory of 868 3840 29D6161522C7F7F21B35401907C702BDDB05ED47.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\29D6161522C7F7F21B35401907C702BDDB05ED47.exe"C:\Users\Admin\AppData\Local\Temp\29D6161522C7F7F21B35401907C702BDDB05ED47.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3840 -
C:\Users\Admin\AppData\Local\Temp\29D6161522C7F7F21B35401907C702BDDB05ED47.exe"C:\Users\Admin\AppData\Local\Temp\29D6161522C7F7F21B35401907C702BDDB05ED47.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:868 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 868 -s 5363⤵
- Program crash
PID:456
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 868 -ip 8681⤵PID:232