General

  • Target

    179c9442c2076554de8093373f98a18f_JaffaCakes118

  • Size

    306KB

  • Sample

    240627-1elf8avbpl

  • MD5

    179c9442c2076554de8093373f98a18f

  • SHA1

    2304718f6e8dc658af7e5f7bfa6bf2e908c9d2f8

  • SHA256

    4b954f0953a2384d3d7fea6d0423b395c385c2ad223430c764234b8d3399ee49

  • SHA512

    ca9495e2cdde1c0cf0c30598d79cd573096fb602604713e00e37b3921a3d1d6e1b93957d0cccc24b19aa9793e11f26a9f9640e7b07ee29f7b1ba2486ed4c951e

  • SSDEEP

    6144:thtLAppK4UTtvh2VuL6g8+fGKrQ3+toJFihLt3A+W:VApATVAuL6gvfGBdJFihLt3A+W

Score
10/10

Malware Config

Targets

    • Target

      179c9442c2076554de8093373f98a18f_JaffaCakes118

    • Size

      306KB

    • MD5

      179c9442c2076554de8093373f98a18f

    • SHA1

      2304718f6e8dc658af7e5f7bfa6bf2e908c9d2f8

    • SHA256

      4b954f0953a2384d3d7fea6d0423b395c385c2ad223430c764234b8d3399ee49

    • SHA512

      ca9495e2cdde1c0cf0c30598d79cd573096fb602604713e00e37b3921a3d1d6e1b93957d0cccc24b19aa9793e11f26a9f9640e7b07ee29f7b1ba2486ed4c951e

    • SSDEEP

      6144:thtLAppK4UTtvh2VuL6g8+fGKrQ3+toJFihLt3A+W:VApATVAuL6gvfGBdJFihLt3A+W

    Score
    10/10
    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Tasks