General

  • Target

    01ae95f72f3b376e69b040c948a6c8f0_JaffaCakes118

  • Size

    540KB

  • Sample

    240426-z46b9acd48

  • MD5

    01ae95f72f3b376e69b040c948a6c8f0

  • SHA1

    f6b7e259e6af97140e8b036811f08b2bc65ed3aa

  • SHA256

    88f627d22a0002a90f5a3ba45e978aa8981e8ab9779d27939a2137ea7454ba16

  • SHA512

    325f2a0a7bba951091e2c646bacb394760244e722487e8e4fddbd09850c96316444579fba40c2c0dd933de780ab19da8ca9fc869129b0068a8df7e6a38de1917

  • SSDEEP

    6144:gbNTTjhnyC/OND+TAHQconU81eXbZAVeporZBwJgZuRhNYIU/H8tsOYnQ9:gbNTxyC2NmAHQfnCZANZTIU/H8tsj

Score
10/10

Malware Config

Targets

    • Target

      01ae95f72f3b376e69b040c948a6c8f0_JaffaCakes118

    • Size

      540KB

    • MD5

      01ae95f72f3b376e69b040c948a6c8f0

    • SHA1

      f6b7e259e6af97140e8b036811f08b2bc65ed3aa

    • SHA256

      88f627d22a0002a90f5a3ba45e978aa8981e8ab9779d27939a2137ea7454ba16

    • SHA512

      325f2a0a7bba951091e2c646bacb394760244e722487e8e4fddbd09850c96316444579fba40c2c0dd933de780ab19da8ca9fc869129b0068a8df7e6a38de1917

    • SSDEEP

      6144:gbNTTjhnyC/OND+TAHQconU81eXbZAVeporZBwJgZuRhNYIU/H8tsOYnQ9:gbNTxyC2NmAHQfnCZANZTIU/H8tsj

    Score
    10/10
    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Tasks