Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 10:13

General

  • Target

    33e3c16240e9de569747b1d73659f6f0974b35e84e0c2f16a694ff28a9f7903c_NeikiAnalytics.dll

  • Size

    846KB

  • MD5

    99a8d2b00d0e2540e9ab1500d0dde6f0

  • SHA1

    5bb3edc9103f925cfee0b06d2f015e822cd31f75

  • SHA256

    33e3c16240e9de569747b1d73659f6f0974b35e84e0c2f16a694ff28a9f7903c

  • SHA512

    c7aedfe08fc041b5712b01dbd41ecbe6702e22cca7aed4646fb9f0829f824b7b2cf03db59f7414d98bced127e16791f371c18b7d70759e40d8dd0646039ff97e

  • SSDEEP

    24576:sPMTg9U3G0ISDKvSeqfZaePWAy7xmpE3:BTg9UXRD2SeqfZZi9m

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

207.148.81.119:8080

159.69.237.188:443

103.8.26.17:8080

194.9.172.107:8080

188.225.32.231:4143

103.56.149.105:8080

139.196.72.155:8080

190.90.233.66:443

37.59.209.141:8080

217.182.143.207:443

78.46.73.125:443

78.47.204.80:443

116.124.128.206:8080

45.71.195.104:8080

87.106.97.83:7080

178.62.112.199:8080

175.126.176.79:8080

134.122.119.23:8080

51.68.141.164:8080

203.153.216.46:443

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\33e3c16240e9de569747b1d73659f6f0974b35e84e0c2f16a694ff28a9f7903c_NeikiAnalytics.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1148
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\JycYxbMJVntT\YzXuTsgzNGYfl.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2676

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CabACF4.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • memory/1148-0-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/1148-3-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB

  • memory/1148-4-0x000007FEF72A0000-0x000007FEF7379000-memory.dmp
    Filesize

    868KB

  • memory/2676-5-0x000007FEF6A90000-0x000007FEF6B69000-memory.dmp
    Filesize

    868KB

  • memory/2676-10-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/2676-11-0x000007FEF6A90000-0x000007FEF6B69000-memory.dmp
    Filesize

    868KB

  • memory/2676-14-0x000007FEF6A90000-0x000007FEF6B69000-memory.dmp
    Filesize

    868KB

  • memory/2676-15-0x000007FEF6A90000-0x000007FEF6B69000-memory.dmp
    Filesize

    868KB