General

  • Target

    aa8d56b5908a2dd5c99f079fd2817886_JaffaCakes118

  • Size

    404KB

  • Sample

    240614-tdfe9a1dmq

  • MD5

    aa8d56b5908a2dd5c99f079fd2817886

  • SHA1

    082ada8d53fc3c491113ffaa8c5f96a1eecbecbd

  • SHA256

    bbd2a50b5e30c3c84c9d1a4ec6a3a8af298f5125b4803b668df14b6ba6a01c24

  • SHA512

    3711b5219e900ae64768f71047b6c9c84eaaed7d34f2c184e05db772e67c67fbe61d02d28907fb1fcf5bb7ed2b6d244c16f8ebe9ab8b08f960ffb5b30176934a

  • SSDEEP

    6144:KvlmnzWpaM+Qtpz8pgm7wcJiKK4oggV9HFtBN/ro5HBgo04:KvlmnzFTQtpzAWPKHtgV93eGz4

Score
10/10

Malware Config

Targets

    • Target

      aa8d56b5908a2dd5c99f079fd2817886_JaffaCakes118

    • Size

      404KB

    • MD5

      aa8d56b5908a2dd5c99f079fd2817886

    • SHA1

      082ada8d53fc3c491113ffaa8c5f96a1eecbecbd

    • SHA256

      bbd2a50b5e30c3c84c9d1a4ec6a3a8af298f5125b4803b668df14b6ba6a01c24

    • SHA512

      3711b5219e900ae64768f71047b6c9c84eaaed7d34f2c184e05db772e67c67fbe61d02d28907fb1fcf5bb7ed2b6d244c16f8ebe9ab8b08f960ffb5b30176934a

    • SSDEEP

      6144:KvlmnzWpaM+Qtpz8pgm7wcJiKK4oggV9HFtBN/ro5HBgo04:KvlmnzFTQtpzAWPKHtgV93eGz4

    Score
    10/10
    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Tasks