General

  • Target

    731b0d7399402655f3fbb081c697770c_JaffaCakes118

  • Size

    140KB

  • Sample

    240525-yw5kbahb94

  • MD5

    731b0d7399402655f3fbb081c697770c

  • SHA1

    32484b0ca8ef2259daaea0ec1793d11dce84196d

  • SHA256

    d48de044a245f1fb49b9a587c02d79a4b8d17a7c4756ca1d266d1b4f3358ec43

  • SHA512

    c659486add017c9c8f7cfdf563019788598faf462d1b529ae2db45d65a76fe626a8a883a5196a2e09fc25f5606a5efe077f80c0ce68d84502a2d12c7a750b419

  • SSDEEP

    1536:IeZyXBigXxxaKWavdkUcl7G/zR1Nnsb94pxoUiR3xetTp:oQgB0Uc0t1xsb+px2etd

Score
10/10

Malware Config

Targets

    • Target

      731b0d7399402655f3fbb081c697770c_JaffaCakes118

    • Size

      140KB

    • MD5

      731b0d7399402655f3fbb081c697770c

    • SHA1

      32484b0ca8ef2259daaea0ec1793d11dce84196d

    • SHA256

      d48de044a245f1fb49b9a587c02d79a4b8d17a7c4756ca1d266d1b4f3358ec43

    • SHA512

      c659486add017c9c8f7cfdf563019788598faf462d1b529ae2db45d65a76fe626a8a883a5196a2e09fc25f5606a5efe077f80c0ce68d84502a2d12c7a750b419

    • SSDEEP

      1536:IeZyXBigXxxaKWavdkUcl7G/zR1Nnsb94pxoUiR3xetTp:oQgB0Uc0t1xsb+px2etd

    Score
    10/10
    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks