General

  • Target

    e03853c9185e540db3630f384720384670ac3f7dbf7e4f460446b15128987e6f

  • Size

    159KB

  • Sample

    210516-6fnjn3l8cn

  • MD5

    981a9180b41d94d131aa01b1ca7ed900

  • SHA1

    0c29b41e390f651be99f03bac6074d44046e0284

  • SHA256

    e03853c9185e540db3630f384720384670ac3f7dbf7e4f460446b15128987e6f

  • SHA512

    e31a3ec4f69b5571455f35c91602c5a34435dc290eb4511842e7382c1981a1cf4b6bce61d06f1dc9dd6d21f52249a30739b554da4fe12773f7760e618cd8ec21

Score
10/10

Malware Config

Targets

    • Target

      e03853c9185e540db3630f384720384670ac3f7dbf7e4f460446b15128987e6f

    • Size

      159KB

    • MD5

      981a9180b41d94d131aa01b1ca7ed900

    • SHA1

      0c29b41e390f651be99f03bac6074d44046e0284

    • SHA256

      e03853c9185e540db3630f384720384670ac3f7dbf7e4f460446b15128987e6f

    • SHA512

      e31a3ec4f69b5571455f35c91602c5a34435dc290eb4511842e7382c1981a1cf4b6bce61d06f1dc9dd6d21f52249a30739b554da4fe12773f7760e618cd8ec21

    Score
    10/10
    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks