Analysis

  • max time kernel
    140s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    02-07-2024 02:09

General

  • Target

    271218b6d1626b9f39046bd3eb72ddd8ac6217e73168cb0d5f6620cb6ac4fd62_NeikiAnalytics.dll

  • Size

    425KB

  • MD5

    249f0774664854432482471f9c802110

  • SHA1

    079cdfd5077278a7e7145cb66935a4df3e7afd29

  • SHA256

    271218b6d1626b9f39046bd3eb72ddd8ac6217e73168cb0d5f6620cb6ac4fd62

  • SHA512

    fe316d8eb1b5c83dce8efb76c53f8e704425ec10f75bc2cdcf50bf3f0fb01e566d77861d13bb83ed5fab1d70a45b62faba206311c6379582e2bfbf5ffa8d8f54

  • SSDEEP

    6144:RRQeT0FVXVZU4RbbDilw5YQhNRdOSHEhPO7J5YBIsjrcrc2TkiJ25QbNnhlfqAw+:ATZfv6u/TTH7JFs/cTke2kNn7SS7

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\271218b6d1626b9f39046bd3eb72ddd8ac6217e73168cb0d5f6620cb6ac4fd62_NeikiAnalytics.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1892
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\GpEjZvZpD\ODJIzi.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1588

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab48C5.tmp
    Filesize

    67KB

    MD5

    2d3dcf90f6c99f47e7593ea250c9e749

    SHA1

    51be82be4a272669983313565b4940d4b1385237

    SHA256

    8714e7be9f9b6de26673d9d09bd4c9f41b1b27ae10b1d56a7ad83abd7430ebd4

    SHA512

    9c11dd7d448ffebe2167acde37be77d42175edacf5aaf6fb31d3bdfe6bb1f63f5fdbc9a0a2125ed9d5ce0529b6b548818c8021532e1ea6b324717cc9bec0aaa5

  • memory/1588-10-0x0000000180000000-0x000000018006F000-memory.dmp
    Filesize

    444KB

  • memory/1588-12-0x0000000180000000-0x000000018006F000-memory.dmp
    Filesize

    444KB

  • memory/1588-13-0x0000000180000000-0x000000018006F000-memory.dmp
    Filesize

    444KB

  • memory/1588-33-0x0000000180000000-0x000000018006F000-memory.dmp
    Filesize

    444KB

  • memory/1588-35-0x0000000180000000-0x000000018006F000-memory.dmp
    Filesize

    444KB

  • memory/1588-52-0x0000000180000000-0x000000018006F000-memory.dmp
    Filesize

    444KB

  • memory/1892-0-0x0000000001E90000-0x0000000001EE4000-memory.dmp
    Filesize

    336KB

  • memory/1892-4-0x0000000000150000-0x0000000000151000-memory.dmp
    Filesize

    4KB

  • memory/1892-5-0x0000000180000000-0x000000018006F000-memory.dmp
    Filesize

    444KB