General

  • Target

    c9c9bc27f596eb25d234491aeb394d85bbba1a640bcf72f39e4b3c373fbe8eb9

  • Size

    143KB

  • Sample

    210513-rygcx9wfxn

  • MD5

    28b6e7754847c8c90eed3c0d8b82819f

  • SHA1

    e960661b7f2e2e2465dd4fe9eb1b69dd049b8e34

  • SHA256

    c9c9bc27f596eb25d234491aeb394d85bbba1a640bcf72f39e4b3c373fbe8eb9

  • SHA512

    84ff731622c8ac225da655c4f1c5859dae48c8a7d37318584b50820aabe948ac320faf04424e29ed8d88192ad97c19e79cfedb6d31114a18957cdfc43342cf48

Score
10/10

Malware Config

Targets

    • Target

      c9c9bc27f596eb25d234491aeb394d85bbba1a640bcf72f39e4b3c373fbe8eb9

    • Size

      143KB

    • MD5

      28b6e7754847c8c90eed3c0d8b82819f

    • SHA1

      e960661b7f2e2e2465dd4fe9eb1b69dd049b8e34

    • SHA256

      c9c9bc27f596eb25d234491aeb394d85bbba1a640bcf72f39e4b3c373fbe8eb9

    • SHA512

      84ff731622c8ac225da655c4f1c5859dae48c8a7d37318584b50820aabe948ac320faf04424e29ed8d88192ad97c19e79cfedb6d31114a18957cdfc43342cf48

    Score
    10/10
    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v6

Tasks