General

  • Target

    6816f71e5c4095137608e1f6ff1a49a6_JaffaCakes118

  • Size

    923KB

  • Sample

    240522-wdmknsah72

  • MD5

    6816f71e5c4095137608e1f6ff1a49a6

  • SHA1

    aaf858076b0077925b1a169c198a6ef90bcf680f

  • SHA256

    0b5edfe4fda337c446106f63af73203267fb00cc5738a714d7b8c4a973e98f9f

  • SHA512

    a6377794dd71379d7b65b4e9fa04041435855d8dbc99537b21a90ea7a974f2523c7c58b731b392b740e5d252ab57e8e38bdd1ef3d07a6383c9d3c2339ec8909f

  • SSDEEP

    6144:ry1rQWoTTDq/yMo0SzQvq6H/ibgtoAdGteh1cQlqyN0XbGr42rBmQiVN:ry5QLTDq/yMoPsv7Hac3fDf0LqiVN

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

91.105.94.200:80

51.38.124.206:80

38.88.126.202:8080

54.37.42.48:8080

189.2.177.210:443

181.30.61.163:443

185.178.10.77:80

199.203.62.165:80

177.73.0.98:443

87.106.46.107:8080

5.196.35.138:7080

5.189.178.202:8080

185.183.16.47:80

78.249.119.122:80

191.182.6.118:80

96.227.52.8:443

186.103.141.250:443

50.28.51.143:8080

111.67.12.221:8080

50.121.220.50:80

rsa_pubkey.plain

Targets

    • Target

      6816f71e5c4095137608e1f6ff1a49a6_JaffaCakes118

    • Size

      923KB

    • MD5

      6816f71e5c4095137608e1f6ff1a49a6

    • SHA1

      aaf858076b0077925b1a169c198a6ef90bcf680f

    • SHA256

      0b5edfe4fda337c446106f63af73203267fb00cc5738a714d7b8c4a973e98f9f

    • SHA512

      a6377794dd71379d7b65b4e9fa04041435855d8dbc99537b21a90ea7a974f2523c7c58b731b392b740e5d252ab57e8e38bdd1ef3d07a6383c9d3c2339ec8909f

    • SSDEEP

      6144:ry1rQWoTTDq/yMo0SzQvq6H/ibgtoAdGteh1cQlqyN0XbGr42rBmQiVN:ry5QLTDq/yMoPsv7Hac3fDf0LqiVN

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Emotet payload

      Detects Emotet payload in memory.

MITRE ATT&CK Matrix

Tasks