General

  • Target

    1e7eae60779a44529ede5e0a5057fb0e_JaffaCakes118

  • Size

    648KB

  • Sample

    240506-1vlrxsfh63

  • MD5

    1e7eae60779a44529ede5e0a5057fb0e

  • SHA1

    ad4d8720fe1084b5c1c6eed084ec42d9cdc6416b

  • SHA256

    736954c3493485ca937e57f8ceb0d0fd056d6d732f3f8e4e9cde89ed98fa61e0

  • SHA512

    cd1b1290182eea46708b8b4b3cb0cf356d91cf147fcf8bccea707ebc6a661da676d1dd5ea914db67ee65a1ae3587947f2998c98b3d3d0d85b3047e3f7c5e5f60

  • SSDEEP

    6144:8pjraQJn+iefnVciHiZSStKbtaS7t5Cy1cv8elAaWBu8kFUNkBS1K1sHthXkgIP/:ip+iEciHS4Xr1ckelAavTS/HtyL

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

24.43.32.186:80

38.111.46.46:8080

134.209.36.254:8080

162.241.242.173:8080

74.120.55.163:80

61.92.17.12:80

219.74.18.66:443

156.155.166.221:80

104.131.44.150:8080

37.139.21.175:8080

94.1.108.190:443

169.239.182.217:8080

220.245.198.194:80

139.99.158.11:443

91.211.88.52:7080

62.75.141.82:80

174.45.13.118:80

137.119.36.33:80

188.219.31.12:80

103.86.49.11:8080

rsa_pubkey.plain

Targets

    • Target

      1e7eae60779a44529ede5e0a5057fb0e_JaffaCakes118

    • Size

      648KB

    • MD5

      1e7eae60779a44529ede5e0a5057fb0e

    • SHA1

      ad4d8720fe1084b5c1c6eed084ec42d9cdc6416b

    • SHA256

      736954c3493485ca937e57f8ceb0d0fd056d6d732f3f8e4e9cde89ed98fa61e0

    • SHA512

      cd1b1290182eea46708b8b4b3cb0cf356d91cf147fcf8bccea707ebc6a661da676d1dd5ea914db67ee65a1ae3587947f2998c98b3d3d0d85b3047e3f7c5e5f60

    • SSDEEP

      6144:8pjraQJn+iefnVciHiZSStKbtaS7t5Cy1cv8elAaWBu8kFUNkBS1K1sHthXkgIP/:ip+iEciHS4Xr1ckelAavTS/HtyL

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Emotet payload

      Detects Emotet payload in memory.

MITRE ATT&CK Matrix

Tasks