General

  • Target

    194fff6a942c78cef719e3ecbd6143c0_JaffaCakes118

  • Size

    330KB

  • Sample

    240628-jg55zaxhqb

  • MD5

    194fff6a942c78cef719e3ecbd6143c0

  • SHA1

    00d7631c50a3a66a1e71d76f17a41a8ede5047c2

  • SHA256

    1099e68983eb1d872548effa9020738f72a8873d4f7521706a69d71cdbbb4da7

  • SHA512

    c5040fba1e3247487b5f1dd60ecbae4d3bc64d6a0d1d91f1939c63c756efb5d5c2b7970e290cbeacb9ff209df79e1bbce216b8672e6e236f9f61aae7dcf8eb43

  • SSDEEP

    3072:lRq1sFAd2gQ5PmBvNZwnnq1gn2RvoXiDzAYgrO1v2F5j81qc:/q1sFAwgwmBv3wnIgG4oAYxvU54gc

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

190.55.186.229:80

203.157.152.9:7080

157.245.145.87:443

109.99.146.210:8080

116.202.10.123:8080

172.96.190.154:8080

163.53.204.180:443

190.107.118.125:80

91.93.3.85:8080

185.142.236.163:443

115.79.195.246:80

120.51.34.254:80

192.210.217.94:8080

198.20.228.9:8080

91.75.75.46:80

54.38.143.245:8080

161.49.84.2:80

162.144.145.58:8080

178.33.167.120:8080

201.193.160.196:80

rsa_pubkey.plain

Targets

    • Target

      194fff6a942c78cef719e3ecbd6143c0_JaffaCakes118

    • Size

      330KB

    • MD5

      194fff6a942c78cef719e3ecbd6143c0

    • SHA1

      00d7631c50a3a66a1e71d76f17a41a8ede5047c2

    • SHA256

      1099e68983eb1d872548effa9020738f72a8873d4f7521706a69d71cdbbb4da7

    • SHA512

      c5040fba1e3247487b5f1dd60ecbae4d3bc64d6a0d1d91f1939c63c756efb5d5c2b7970e290cbeacb9ff209df79e1bbce216b8672e6e236f9f61aae7dcf8eb43

    • SSDEEP

      3072:lRq1sFAd2gQ5PmBvNZwnnq1gn2RvoXiDzAYgrO1v2F5j81qc:/q1sFAwgwmBv3wnIgG4oAYxvU54gc

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Blocklisted process makes network request

MITRE ATT&CK Matrix

Tasks