General

  • Target

    5b3349c5b75cccf73384ffb46835676d_JaffaCakes118

  • Size

    208KB

  • Sample

    240519-yrspysfc25

  • MD5

    5b3349c5b75cccf73384ffb46835676d

  • SHA1

    53a8055200dc9215e420fb1370cefb5a9ea00f9b

  • SHA256

    ba37182248f817bc10862b9e5c36fa9a9056de6bf86a9ef815bae88a9e080cdc

  • SHA512

    ef3da14bd74bfb7b4ee7cbbf509c3f02bf2d805cc5de8397e05e605f3eb0d766dc8258213c4afcf5d61a23ad49bd5e975c9f650e458ca807588c32c9ee376a5b

  • SSDEEP

    3072:aGmJ9r9IV6+yJFPPEDli/G+rheQK8Z5NwlLwAdfPF5n0irmVnB4StgRJg5jpj:erXXP6ke+rcQ5aLdfX0iy1B454jp

Score
10/10

Malware Config

Targets

    • Target

      5b3349c5b75cccf73384ffb46835676d_JaffaCakes118

    • Size

      208KB

    • MD5

      5b3349c5b75cccf73384ffb46835676d

    • SHA1

      53a8055200dc9215e420fb1370cefb5a9ea00f9b

    • SHA256

      ba37182248f817bc10862b9e5c36fa9a9056de6bf86a9ef815bae88a9e080cdc

    • SHA512

      ef3da14bd74bfb7b4ee7cbbf509c3f02bf2d805cc5de8397e05e605f3eb0d766dc8258213c4afcf5d61a23ad49bd5e975c9f650e458ca807588c32c9ee376a5b

    • SSDEEP

      3072:aGmJ9r9IV6+yJFPPEDli/G+rheQK8Z5NwlLwAdfPF5n0irmVnB4StgRJg5jpj:erXXP6ke+rcQ5aLdfX0iy1B454jp

    Score
    10/10
    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Tasks