Analysis

  • max time kernel
    132s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20-11-2024 23:55

General

  • Target

    phmepmhuwvcronv.dll

  • Size

    332KB

  • MD5

    3e1249e4d0b0b61d493da93139b9f3a4

  • SHA1

    82863b73820e293793dc90da9635c390fc928ef7

  • SHA256

    03ff40768f2c5dfb8c60c977b173ab72abc0932ccd13d139115bf7f0ddcdb323

  • SHA512

    4cd7757a187ff99034347bd125e98170832e193ad13f63754f3ee1a159f0d72c59abcd2f9755869ce533c765b9664603c6c38961c49149ea042e7e6894a9aef6

  • SSDEEP

    3072:Mfv8SZbCiGFeDN7X1qfJvQ+OMv3PmMWZqQi237fpKuiMYuFb:aLuimeDN7X8fJvNRfPmaQb7cuiUb

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

132.248.38.158:80

203.157.152.9:7080

157.245.145.87:443

110.37.224.243:80

70.32.89.105:8080

185.142.236.163:443

192.241.220.183:8080

91.83.93.103:443

54.38.143.245:8080

192.210.217.94:8080

37.205.9.252:7080

78.90.78.210:80

182.73.7.59:8080

163.53.204.180:443

91.75.75.46:80

172.104.46.84:8080

161.49.84.2:80

27.78.27.110:443

203.160.167.243:80

109.99.146.210:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet family
  • Blocklisted process makes network request 6 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\phmepmhuwvcronv.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2656
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\phmepmhuwvcronv.dll,#1
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:2688
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Zruczngh\kuwovoy.kdx",fvnkqU
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2808
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Zruczngh\kuwovoy.kdx",#1
          4⤵
          • Blocklisted process makes network request
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:2704

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2688-0-0x0000000000230000-0x000000000024F000-memory.dmp

    Filesize

    124KB

  • memory/2688-1-0x0000000010000000-0x0000000010023000-memory.dmp

    Filesize

    140KB

  • memory/2688-2-0x0000000010000000-0x0000000010023000-memory.dmp

    Filesize

    140KB

  • memory/2704-7-0x0000000010000000-0x0000000010023000-memory.dmp

    Filesize

    140KB

  • memory/2704-6-0x0000000010000000-0x0000000010058000-memory.dmp

    Filesize

    352KB

  • memory/2704-8-0x0000000010000000-0x0000000010023000-memory.dmp

    Filesize

    140KB

  • memory/2704-9-0x0000000010000000-0x0000000010058000-memory.dmp

    Filesize

    352KB

  • memory/2704-10-0x0000000010000000-0x0000000010023000-memory.dmp

    Filesize

    140KB

  • memory/2808-3-0x0000000010000000-0x0000000010058000-memory.dmp

    Filesize

    352KB

  • memory/2808-4-0x0000000010000000-0x0000000010023000-memory.dmp

    Filesize

    140KB

  • memory/2808-5-0x0000000010000000-0x0000000010023000-memory.dmp

    Filesize

    140KB