General

  • Target

    643a1f9e7b6699a63dd5b9719078c63c_JaffaCakes118

  • Size

    113KB

  • Sample

    240521-wkp95sde8v

  • MD5

    643a1f9e7b6699a63dd5b9719078c63c

  • SHA1

    7074e1630d36c4586e5e18919968e2e1589f39e4

  • SHA256

    2e46d920c3a093587ec5544a8032856b31189e84967e92a988be77b3c5e10480

  • SHA512

    40ea4469321a5ae0ad95ebf10fa0e4242e1bc59e2c6de9cf55ce2aac7ff1adba2d8687404e5343c025eaf96b288c88c97927cb28fc2665754d6f1ce247686a72

  • SSDEEP

    1536:fosdaSM3ZyoLaTYoMQv7A3UQfaZbIcJm4TpXBQaweLFCexyy/SDSPXIze1XrfBNK:fosdUuIn4luaweLYuyvOPXIzibK

Score
10/10

Malware Config

Targets

    • Target

      643a1f9e7b6699a63dd5b9719078c63c_JaffaCakes118

    • Size

      113KB

    • MD5

      643a1f9e7b6699a63dd5b9719078c63c

    • SHA1

      7074e1630d36c4586e5e18919968e2e1589f39e4

    • SHA256

      2e46d920c3a093587ec5544a8032856b31189e84967e92a988be77b3c5e10480

    • SHA512

      40ea4469321a5ae0ad95ebf10fa0e4242e1bc59e2c6de9cf55ce2aac7ff1adba2d8687404e5343c025eaf96b288c88c97927cb28fc2665754d6f1ce247686a72

    • SSDEEP

      1536:fosdaSM3ZyoLaTYoMQv7A3UQfaZbIcJm4TpXBQaweLFCexyy/SDSPXIze1XrfBNK:fosdUuIn4luaweLYuyvOPXIzibK

    Score
    10/10
    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Tasks