Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
23-11-2024 14:51
Static task
static1
Behavioral task
behavioral1
Sample
714b5444d16f39b7ceecc8429f59b3d8dc295b43d160d53cefff5212114a1ad4.exe
Resource
win7-20241010-en
General
-
Target
714b5444d16f39b7ceecc8429f59b3d8dc295b43d160d53cefff5212114a1ad4.exe
-
Size
219KB
-
MD5
654b1cc641dbf88cb49ee33cffc35588
-
SHA1
a7796a966bfb2501e2e118728f6df04ea77cfce0
-
SHA256
714b5444d16f39b7ceecc8429f59b3d8dc295b43d160d53cefff5212114a1ad4
-
SHA512
1f530efeb2789d8225a99c05740fb3b3a878365b21a81db37f3f4023733eb308ebe716abd94b29757dbba729d809a5769aa303ffda93ca86185f0815c601dde1
-
SSDEEP
3072:3RlzaDXLsnDvTuPuoD2UKaxwExELFuWpWN71AC4WSttt1ka3OuRXdHQIT:3XzC43GdPHj447raL5
Malware Config
Signatures
-
Detect Emotet payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2788-2-0x0000000000400000-0x0000000000410000-memory.dmp family_emotet_v2 behavioral1/memory/2788-5-0x0000000000400000-0x0000000000410000-memory.dmp family_emotet_v2 behavioral1/memory/2788-4-0x0000000000400000-0x0000000000410000-memory.dmp family_emotet_v2 behavioral1/memory/2788-3-0x0000000000400000-0x0000000000410000-memory.dmp family_emotet_v2 behavioral1/memory/2788-7-0x0000000000400000-0x0000000000410000-memory.dmp family_emotet_v2 -
Emotet family
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
714b5444d16f39b7ceecc8429f59b3d8dc295b43d160d53cefff5212114a1ad4.exedescription pid process target process PID 2552 set thread context of 2788 2552 714b5444d16f39b7ceecc8429f59b3d8dc295b43d160d53cefff5212114a1ad4.exe 714b5444d16f39b7ceecc8429f59b3d8dc295b43d160d53cefff5212114a1ad4.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
714b5444d16f39b7ceecc8429f59b3d8dc295b43d160d53cefff5212114a1ad4.exe714b5444d16f39b7ceecc8429f59b3d8dc295b43d160d53cefff5212114a1ad4.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 714b5444d16f39b7ceecc8429f59b3d8dc295b43d160d53cefff5212114a1ad4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 714b5444d16f39b7ceecc8429f59b3d8dc295b43d160d53cefff5212114a1ad4.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
714b5444d16f39b7ceecc8429f59b3d8dc295b43d160d53cefff5212114a1ad4.exepid process 2788 714b5444d16f39b7ceecc8429f59b3d8dc295b43d160d53cefff5212114a1ad4.exe 2788 714b5444d16f39b7ceecc8429f59b3d8dc295b43d160d53cefff5212114a1ad4.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
714b5444d16f39b7ceecc8429f59b3d8dc295b43d160d53cefff5212114a1ad4.exedescription pid process Token: SeDebugPrivilege 2788 714b5444d16f39b7ceecc8429f59b3d8dc295b43d160d53cefff5212114a1ad4.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
714b5444d16f39b7ceecc8429f59b3d8dc295b43d160d53cefff5212114a1ad4.exepid process 2552 714b5444d16f39b7ceecc8429f59b3d8dc295b43d160d53cefff5212114a1ad4.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
714b5444d16f39b7ceecc8429f59b3d8dc295b43d160d53cefff5212114a1ad4.exe714b5444d16f39b7ceecc8429f59b3d8dc295b43d160d53cefff5212114a1ad4.exedescription pid process target process PID 2552 wrote to memory of 2788 2552 714b5444d16f39b7ceecc8429f59b3d8dc295b43d160d53cefff5212114a1ad4.exe 714b5444d16f39b7ceecc8429f59b3d8dc295b43d160d53cefff5212114a1ad4.exe PID 2552 wrote to memory of 2788 2552 714b5444d16f39b7ceecc8429f59b3d8dc295b43d160d53cefff5212114a1ad4.exe 714b5444d16f39b7ceecc8429f59b3d8dc295b43d160d53cefff5212114a1ad4.exe PID 2552 wrote to memory of 2788 2552 714b5444d16f39b7ceecc8429f59b3d8dc295b43d160d53cefff5212114a1ad4.exe 714b5444d16f39b7ceecc8429f59b3d8dc295b43d160d53cefff5212114a1ad4.exe PID 2552 wrote to memory of 2788 2552 714b5444d16f39b7ceecc8429f59b3d8dc295b43d160d53cefff5212114a1ad4.exe 714b5444d16f39b7ceecc8429f59b3d8dc295b43d160d53cefff5212114a1ad4.exe PID 2552 wrote to memory of 2788 2552 714b5444d16f39b7ceecc8429f59b3d8dc295b43d160d53cefff5212114a1ad4.exe 714b5444d16f39b7ceecc8429f59b3d8dc295b43d160d53cefff5212114a1ad4.exe PID 2552 wrote to memory of 2788 2552 714b5444d16f39b7ceecc8429f59b3d8dc295b43d160d53cefff5212114a1ad4.exe 714b5444d16f39b7ceecc8429f59b3d8dc295b43d160d53cefff5212114a1ad4.exe PID 2552 wrote to memory of 2788 2552 714b5444d16f39b7ceecc8429f59b3d8dc295b43d160d53cefff5212114a1ad4.exe 714b5444d16f39b7ceecc8429f59b3d8dc295b43d160d53cefff5212114a1ad4.exe PID 2552 wrote to memory of 2788 2552 714b5444d16f39b7ceecc8429f59b3d8dc295b43d160d53cefff5212114a1ad4.exe 714b5444d16f39b7ceecc8429f59b3d8dc295b43d160d53cefff5212114a1ad4.exe PID 2552 wrote to memory of 2788 2552 714b5444d16f39b7ceecc8429f59b3d8dc295b43d160d53cefff5212114a1ad4.exe 714b5444d16f39b7ceecc8429f59b3d8dc295b43d160d53cefff5212114a1ad4.exe PID 2552 wrote to memory of 2788 2552 714b5444d16f39b7ceecc8429f59b3d8dc295b43d160d53cefff5212114a1ad4.exe 714b5444d16f39b7ceecc8429f59b3d8dc295b43d160d53cefff5212114a1ad4.exe PID 2788 wrote to memory of 1200 2788 714b5444d16f39b7ceecc8429f59b3d8dc295b43d160d53cefff5212114a1ad4.exe Explorer.EXE PID 2788 wrote to memory of 1200 2788 714b5444d16f39b7ceecc8429f59b3d8dc295b43d160d53cefff5212114a1ad4.exe Explorer.EXE
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Users\Admin\AppData\Local\Temp\714b5444d16f39b7ceecc8429f59b3d8dc295b43d160d53cefff5212114a1ad4.exe"C:\Users\Admin\AppData\Local\Temp\714b5444d16f39b7ceecc8429f59b3d8dc295b43d160d53cefff5212114a1ad4.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Users\Admin\AppData\Local\Temp\714b5444d16f39b7ceecc8429f59b3d8dc295b43d160d53cefff5212114a1ad4.exe"C:\Users\Admin\AppData\Local\Temp\714b5444d16f39b7ceecc8429f59b3d8dc295b43d160d53cefff5212114a1ad4.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2788
-
-