General

  • Target

    6ee81f19c0b8da85487a32edf30f5bb8_JaffaCakes118

  • Size

    290KB

  • Sample

    240524-scxsgaac32

  • MD5

    6ee81f19c0b8da85487a32edf30f5bb8

  • SHA1

    b9d3243e178801d63948ff19cd8613baa1dfeee0

  • SHA256

    55330a70b305c34a9bb3197912c3307f5880cde77cff782d509c05621e52e6ab

  • SHA512

    9d7c313536e8809fca41ee52d708118abbf68a20dd616aaf1797e52015c876579aadc224672b98847859e9ff1ea932c43c1d52b9abe1a839b079e2bec0abe8d4

  • SSDEEP

    3072:WH0jhuyeZ9/ulQy0tPzsJgSebg5FkmIyDZlGDBb2whiWz0YXdjyBBR5s2Kg0Y+PE:WHpL28QJgSebWTIyDZK2wh0YXd6BIu

Score
10/10

Malware Config

Targets

    • Target

      6ee81f19c0b8da85487a32edf30f5bb8_JaffaCakes118

    • Size

      290KB

    • MD5

      6ee81f19c0b8da85487a32edf30f5bb8

    • SHA1

      b9d3243e178801d63948ff19cd8613baa1dfeee0

    • SHA256

      55330a70b305c34a9bb3197912c3307f5880cde77cff782d509c05621e52e6ab

    • SHA512

      9d7c313536e8809fca41ee52d708118abbf68a20dd616aaf1797e52015c876579aadc224672b98847859e9ff1ea932c43c1d52b9abe1a839b079e2bec0abe8d4

    • SSDEEP

      3072:WH0jhuyeZ9/ulQy0tPzsJgSebg5FkmIyDZlGDBb2whiWz0YXdjyBBR5s2Kg0Y+PE:WHpL28QJgSebWTIyDZK2wh0YXd6BIu

    Score
    10/10
    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks