Analysis

  • max time kernel
    149s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 04:18

General

  • Target

    1c7563b52198d9f963c5f5adb37eb960_NeikiAnalytics.dll

  • Size

    736KB

  • MD5

    1c7563b52198d9f963c5f5adb37eb960

  • SHA1

    a0d8ffeb15cecebf0d8a5bb92721a3d89024a6c8

  • SHA256

    542f8359f2a1fff9b9a1b8b2eeb9b8b8917978627fc699a3b59acd972b451599

  • SHA512

    9d25d52fb57cb5befed83c4d94f4d79b1fc5c7a8150cfc368d2898ff462774711e3fe8232f95b2297f51b8e7203876fb4478a5ce4a4c19775850def51f219502

  • SSDEEP

    12288:LJsMwUL89WbZz4di6gy1X+TcxhSntqYuXKw29lTxbkTi+kK:LJsMwULdN8d3gy1X+ehIuXKwIlqTtkK

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

51.254.140.238:7080

103.70.28.102:8080

5.9.116.246:8080

1.234.2.232:8080

209.250.246.206:443

58.227.42.236:80

72.15.201.15:8080

159.65.88.10:8080

189.126.111.200:7080

173.212.193.249:8080

188.44.20.25:443

134.122.66.193:8080

172.104.251.154:8080

103.75.201.2:443

150.95.66.124:8080

153.126.146.25:7080

103.43.75.120:443

203.114.109.124:443

27.54.89.58:8080

1.234.21.73:7080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1c7563b52198d9f963c5f5adb37eb960_NeikiAnalytics.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\WFwpWpwTRURZu\gFAsVxrUtQ.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2828

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1704-0-0x0000000180000000-0x000000018002F000-memory.dmp
    Filesize

    188KB

  • memory/1704-3-0x00000000004D0000-0x00000000004D1000-memory.dmp
    Filesize

    4KB

  • memory/1704-4-0x0000000010000000-0x00000000100C2000-memory.dmp
    Filesize

    776KB

  • memory/2828-8-0x0000000180000000-0x000000018002F000-memory.dmp
    Filesize

    188KB

  • memory/2828-9-0x0000000010000000-0x00000000100C2000-memory.dmp
    Filesize

    776KB

  • memory/2828-12-0x0000000010000000-0x00000000100C2000-memory.dmp
    Filesize

    776KB

  • memory/2828-13-0x0000000010000000-0x00000000100C2000-memory.dmp
    Filesize

    776KB

  • memory/2828-19-0x0000000010000000-0x00000000100C2000-memory.dmp
    Filesize

    776KB