Analysis

  • max time kernel
    142s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-06-2024 10:47

General

  • Target

    a0a14c9bdb4a26dc182608f9c0358090_NeikiAnalytics.dll

  • Size

    784KB

  • MD5

    a0a14c9bdb4a26dc182608f9c0358090

  • SHA1

    3f0c5b90a822a7569c88c175392a7edb4e384836

  • SHA256

    86633b843697641c9c52c32180fe515294c27bbaef7a49d49dcee5240ce7491f

  • SHA512

    10e4762af8193585516ffb1abbc38fd36e13ae3345f012cc2ada626cdd59e0a8c853c2a2fe03768ee48cb8cafdcd5ddf71033eabdd501652076469c8dce57bd1

  • SSDEEP

    24576:3VG7+UC48smvGuW5EnEqJfNaPLJrSd/fCYyTMtM:FGCUWJlaPpS5fCYyTMy

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

194.9.172.107:8080

66.42.57.149:443

165.22.73.229:8080

202.29.239.162:443

104.248.225.227:8080

54.38.242.185:443

103.133.214.242:8080

78.47.204.80:443

210.57.209.142:8080

103.41.204.169:8080

118.98.72.86:443

88.217.172.165:8080

87.106.97.83:7080

85.25.120.45:8080

195.77.239.39:8080

37.44.244.177:8080

36.67.23.59:443

160.16.143.191:7080

54.38.143.246:7080

159.69.237.188:443

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\a0a14c9bdb4a26dc182608f9c0358090_NeikiAnalytics.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ZIsHSarvZ\gJVbHE.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2360

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2168-0-0x0000000002980000-0x00000000029B1000-memory.dmp
    Filesize

    196KB

  • memory/2168-3-0x0000000002820000-0x0000000002821000-memory.dmp
    Filesize

    4KB

  • memory/2168-4-0x0000000180000000-0x00000001800CD000-memory.dmp
    Filesize

    820KB

  • memory/2360-8-0x0000000002AD0000-0x0000000002B01000-memory.dmp
    Filesize

    196KB