Analysis

  • max time kernel
    140s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 07:53

General

  • Target

    1e6db90d1e7c124eff3ffd1567944d6b38f095c8e5b714de2780b70028e8734c_NeikiAnalytics.dll

  • Size

    846KB

  • MD5

    4baf9b01bad8346d65892d022a4e7840

  • SHA1

    7ff5e2d15b1ea9889cb3894a86f90bc5d3ea4fc8

  • SHA256

    1e6db90d1e7c124eff3ffd1567944d6b38f095c8e5b714de2780b70028e8734c

  • SHA512

    10dcad0aedf1462882d9ae27d49b05038f45f8bbce0751a23e6f6d6b47afe422e6d929fd423ba49c5a0dccc8ae8047286a9b112663af7c1c7ab78cd253882090

  • SSDEEP

    24576:sPMTg9U3G0ISDKvSeqfZaePWAy79mpE3:BTg9UXRD2SeqfZZiZm

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

207.148.81.119:8080

159.69.237.188:443

103.8.26.17:8080

194.9.172.107:8080

188.225.32.231:4143

103.56.149.105:8080

139.196.72.155:8080

190.90.233.66:443

37.59.209.141:8080

217.182.143.207:443

78.46.73.125:443

78.47.204.80:443

116.124.128.206:8080

45.71.195.104:8080

87.106.97.83:7080

178.62.112.199:8080

175.126.176.79:8080

134.122.119.23:8080

51.68.141.164:8080

203.153.216.46:443

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1e6db90d1e7c124eff3ffd1567944d6b38f095c8e5b714de2780b70028e8734c_NeikiAnalytics.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\NNBEDSN\eavoFxPziJh.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2600

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab56AA.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • memory/1932-0-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/1932-3-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB

  • memory/1932-4-0x000007FEF7260000-0x000007FEF7339000-memory.dmp
    Filesize

    868KB

  • memory/2600-5-0x000007FEF7180000-0x000007FEF7259000-memory.dmp
    Filesize

    868KB

  • memory/2600-10-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/2600-11-0x000007FEF7180000-0x000007FEF7259000-memory.dmp
    Filesize

    868KB

  • memory/2600-13-0x000007FEF7180000-0x000007FEF7259000-memory.dmp
    Filesize

    868KB

  • memory/2600-30-0x000007FEF7180000-0x000007FEF7259000-memory.dmp
    Filesize

    868KB