General

  • Target

    ac5564766899e60fe1b9168fde2479c495d08ee002772d1674ffd90dbd4360f0

  • Size

    97KB

  • Sample

    191025-jzbhh9p27x

  • MD5

    45c4092184d290e23c2dfd45e823bf8a

  • SHA1

    986a219e61c646ba1c40344adab6c65b95bb0258

  • SHA256

    ac5564766899e60fe1b9168fde2479c495d08ee002772d1674ffd90dbd4360f0

  • SHA512

    44d8a874b78810e76d25ae4985f6b0ec9f3e30ec7cef9e892fc3956c0dac459e14f1f9374476272b03bdf46c4c17b8e141f25172a16a12fde1a73a1cec78bfbe

Score
10/10

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

190.79.251.99:21

189.245.216.217:143

189.189.214.1:21

62.75.171.248:7080

133.130.73.156:8080

203.150.19.63:443

216.154.222.52:7080

149.202.153.251:8080

5.189.148.98:8080

83.110.75.153:8090

95.178.241.254:465

190.55.39.215:80

70.45.30.28:80

181.230.126.152:8090

83.169.33.157:8080

190.55.86.138:8443

201.113.23.175:443

113.52.135.33:7080

139.59.242.76:8080

190.171.105.158:7080

rsa_pubkey.plain

Targets

    • Target

      ac5564766899e60fe1b9168fde2479c495d08ee002772d1674ffd90dbd4360f0

    • Size

      97KB

    • MD5

      45c4092184d290e23c2dfd45e823bf8a

    • SHA1

      986a219e61c646ba1c40344adab6c65b95bb0258

    • SHA256

      ac5564766899e60fe1b9168fde2479c495d08ee002772d1674ffd90dbd4360f0

    • SHA512

      44d8a874b78810e76d25ae4985f6b0ec9f3e30ec7cef9e892fc3956c0dac459e14f1f9374476272b03bdf46c4c17b8e141f25172a16a12fde1a73a1cec78bfbe

    Score
    10/10
    • Emotet Sync

    • emotet family

    • Windows security modification

    • Checks system information in the registry (likely anti-VM)

    • Modifies service

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks