General

  • Target

    94452b0fbb996f8f2efca133fa06a0ad8aaf38d76d6e08e9aabec8058759dc67

  • Size

    212KB

  • Sample

    210518-qqk5vpt7qj

  • MD5

    d6b611fd01fea3f60fb71bb9aa9966d8

  • SHA1

    fe7fb3495bd3c28ce37f367f8fff147b2e39371a

  • SHA256

    94452b0fbb996f8f2efca133fa06a0ad8aaf38d76d6e08e9aabec8058759dc67

  • SHA512

    576c248478bad1a46eca5af18cb939ec6f1d336145b7d7aba893daaa80fcf92e732a638a9aa4e03ce013c1e5bf0208cfb8125859d6f8ee40ff4db50a2a4d7c42

Score
10/10

Malware Config

Targets

    • Target

      94452b0fbb996f8f2efca133fa06a0ad8aaf38d76d6e08e9aabec8058759dc67

    • Size

      212KB

    • MD5

      d6b611fd01fea3f60fb71bb9aa9966d8

    • SHA1

      fe7fb3495bd3c28ce37f367f8fff147b2e39371a

    • SHA256

      94452b0fbb996f8f2efca133fa06a0ad8aaf38d76d6e08e9aabec8058759dc67

    • SHA512

      576c248478bad1a46eca5af18cb939ec6f1d336145b7d7aba893daaa80fcf92e732a638a9aa4e03ce013c1e5bf0208cfb8125859d6f8ee40ff4db50a2a4d7c42

    Score
    10/10
    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v6

Tasks