Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:54

General

  • Target

    7c9e7f09aa8981db2962ced0b1662fc0_NeikiAnalytics.dll

  • Size

    742KB

  • MD5

    7c9e7f09aa8981db2962ced0b1662fc0

  • SHA1

    1b76796fc02c8a91fa6411eb6fc549c2e922223f

  • SHA256

    e51eb38b3bd13655e4463beda4210d26b44b60a02f470813217779ee7e4855a0

  • SHA512

    dff674f735bea50a6143376fd2ac631c8bc69c1f445fe83db194cbb55124f620bb4a166283df7bdf50bbd27f74b459e69c922b2829ace524a3437005a166eee7

  • SSDEEP

    12288:ckd4N2A+TyrjNDCaVN+BC1FXWWf3HlTT1LwmBvb:ckdxT2rZDCaVN+CXWW3HBemBj

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

207.148.81.119:8080

159.69.237.188:443

103.8.26.17:8080

194.9.172.107:8080

188.225.32.231:4143

103.56.149.105:8080

139.196.72.155:8080

190.90.233.66:443

37.59.209.141:8080

217.182.143.207:443

78.46.73.125:443

78.47.204.80:443

116.124.128.206:8080

45.71.195.104:8080

87.106.97.83:7080

178.62.112.199:8080

175.126.176.79:8080

134.122.119.23:8080

51.68.141.164:8080

203.153.216.46:443

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\7c9e7f09aa8981db2962ced0b1662fc0_NeikiAnalytics.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1028
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\FmFboxnpOlEch\LekRNWzbZNNVn.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2036

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1028-0-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/1028-3-0x00000000002C0000-0x00000000002C1000-memory.dmp
    Filesize

    4KB

  • memory/1028-4-0x0000000010000000-0x00000000100C4000-memory.dmp
    Filesize

    784KB

  • memory/2036-8-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/2036-9-0x0000000010000000-0x00000000100C4000-memory.dmp
    Filesize

    784KB

  • memory/2036-11-0x0000000010000000-0x00000000100C4000-memory.dmp
    Filesize

    784KB

  • memory/2036-12-0x0000000010000000-0x00000000100C4000-memory.dmp
    Filesize

    784KB

  • memory/2036-35-0x0000000010000000-0x00000000100C4000-memory.dmp
    Filesize

    784KB

  • memory/2036-36-0x0000000010000000-0x00000000100C4000-memory.dmp
    Filesize

    784KB