General

  • Target

    63a8cd76eae7ecbb6b43c01089c7fdb2_JaffaCakes118

  • Size

    864KB

  • Sample

    240521-r3lbpahd79

  • MD5

    63a8cd76eae7ecbb6b43c01089c7fdb2

  • SHA1

    973f2a002629462785a02af49948032492175c84

  • SHA256

    fb13d814cb207953c3ba61fe8b887a2269e0a692ada3ad1d6e603b7f1a4e4e91

  • SHA512

    7be6a4e5abf8287364e06768780c94d386e4a262b8e48bc59df3ee3c03ab65b1578cb942a5c582ea9d4e05942723b45b46620247725bbffb72d271ee7384de7f

  • SSDEEP

    12288:HJcxAt3cs9Gsy8S5l9EVxOv0JFGWMnKHWMtlCrYRC:pcxMsKJy1lmqvnWMnKHWMtlC8

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

116.91.240.96:80

167.71.227.113:8080

190.85.46.52:7080

162.144.42.60:8080

202.166.170.43:80

95.216.205.155:8080

120.51.34.254:80

103.93.220.182:80

111.89.241.139:80

60.125.114.64:443

45.177.120.37:8080

185.86.148.68:443

75.127.14.170:8080

119.92.77.17:80

203.153.216.178:7080

172.96.190.154:8080

179.5.118.12:80

153.229.219.1:443

139.59.12.63:8080

115.79.195.246:80

rsa_pubkey.plain

Targets

    • Target

      63a8cd76eae7ecbb6b43c01089c7fdb2_JaffaCakes118

    • Size

      864KB

    • MD5

      63a8cd76eae7ecbb6b43c01089c7fdb2

    • SHA1

      973f2a002629462785a02af49948032492175c84

    • SHA256

      fb13d814cb207953c3ba61fe8b887a2269e0a692ada3ad1d6e603b7f1a4e4e91

    • SHA512

      7be6a4e5abf8287364e06768780c94d386e4a262b8e48bc59df3ee3c03ab65b1578cb942a5c582ea9d4e05942723b45b46620247725bbffb72d271ee7384de7f

    • SSDEEP

      12288:HJcxAt3cs9Gsy8S5l9EVxOv0JFGWMnKHWMtlCrYRC:pcxMsKJy1lmqvnWMnKHWMtlC8

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Emotet payload

      Detects Emotet payload in memory.

MITRE ATT&CK Matrix

Tasks