General

  • Target

    ca221e91bfd2d2e7e93196c11ff4db0713f1e41675cc1f1b13b7b742c94612d0

  • Size

    143KB

  • Sample

    210516-hgt7sgaqb2

  • MD5

    06f15879a3e68a2609e336d793c718c0

  • SHA1

    ee7d3502ae1e54699a06719400e11b8e570a8aec

  • SHA256

    ca221e91bfd2d2e7e93196c11ff4db0713f1e41675cc1f1b13b7b742c94612d0

  • SHA512

    85d6ed14f552806065110ca1808770646ab8a6940aa79cc9ebb2e4086ca69448a40e11aad3425f6571dbc8b8942b08928c3c3541d22560c0e66f7e17e18b4730

Score
10/10

Malware Config

Targets

    • Target

      ca221e91bfd2d2e7e93196c11ff4db0713f1e41675cc1f1b13b7b742c94612d0

    • Size

      143KB

    • MD5

      06f15879a3e68a2609e336d793c718c0

    • SHA1

      ee7d3502ae1e54699a06719400e11b8e570a8aec

    • SHA256

      ca221e91bfd2d2e7e93196c11ff4db0713f1e41675cc1f1b13b7b742c94612d0

    • SHA512

      85d6ed14f552806065110ca1808770646ab8a6940aa79cc9ebb2e4086ca69448a40e11aad3425f6571dbc8b8942b08928c3c3541d22560c0e66f7e17e18b4730

    Score
    10/10
    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks