Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    26-01-2021 23:54

General

  • Target

    aretmrytntm.sqj.dll

  • Size

    330KB

  • MD5

    824fd8be213246bef034dffc574a9579

  • SHA1

    8254291e676e83e7ec92370e67ad0a08014ab52b

  • SHA256

    a7979541a188f04dfa7f2981e0dcabc700da73422ce7ce43c9fce5896eb5085c

  • SHA512

    51e481347ea6d415657c8f1bd05440d0b01dfe1e42b1df93d0afa0a0b6ee0e7d12cd4d017f6234863554da853f2ab309c25fdf3952eb432a756a31a1c8cb6f98

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

190.55.186.229:80

203.157.152.9:7080

157.245.145.87:443

109.99.146.210:8080

116.202.10.123:8080

172.96.190.154:8080

163.53.204.180:443

190.107.118.125:80

91.93.3.85:8080

185.142.236.163:443

115.79.195.246:80

120.51.34.254:80

192.210.217.94:8080

198.20.228.9:8080

91.75.75.46:80

54.38.143.245:8080

161.49.84.2:80

162.144.145.58:8080

178.33.167.120:8080

201.193.160.196:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 5 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\aretmrytntm.sqj.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\aretmrytntm.sqj.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:2032
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Xvhpxlbuoo\tkibxlekb.ixt",MDyXjFARxQLbj
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1380
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Xvhpxlbuoo\tkibxlekb.ixt",#1
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          PID:1616

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1012-14-0x000007FEF7B10000-0x000007FEF7D8A000-memory.dmp
    Filesize

    2.5MB

  • memory/1380-4-0x0000000000000000-mapping.dmp
  • memory/1616-8-0x0000000000000000-mapping.dmp
  • memory/2032-2-0x0000000000000000-mapping.dmp
  • memory/2032-3-0x0000000076341000-0x0000000076343000-memory.dmp
    Filesize

    8KB

  • memory/2032-6-0x0000000000130000-0x000000000014F000-memory.dmp
    Filesize

    124KB

  • memory/2032-7-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB