General

  • Target

    2bc2ad205b03b5b9126bed5ed97688638b3a0b062e6486e0cb00a87193c46075

  • Size

    225KB

  • Sample

    220615-behmwsdfbl

  • MD5

    c2dfa7e4e4d999e7fc8158fbe575d4a3

  • SHA1

    89161f9448cd475b940c865a6e0f09d00af024ea

  • SHA256

    2bc2ad205b03b5b9126bed5ed97688638b3a0b062e6486e0cb00a87193c46075

  • SHA512

    8c1347298223db90aa99fe3d0bba0a716c3ff0ce02fa9e5c7a7d54ee97c4b5cf7871ba172e0f92ba2a2ecbc77af67026fab89cfbb8dad2f227d6b82922bce9d1

Score
10/10

Malware Config

Targets

    • Target

      2bc2ad205b03b5b9126bed5ed97688638b3a0b062e6486e0cb00a87193c46075

    • Size

      225KB

    • MD5

      c2dfa7e4e4d999e7fc8158fbe575d4a3

    • SHA1

      89161f9448cd475b940c865a6e0f09d00af024ea

    • SHA256

      2bc2ad205b03b5b9126bed5ed97688638b3a0b062e6486e0cb00a87193c46075

    • SHA512

      8c1347298223db90aa99fe3d0bba0a716c3ff0ce02fa9e5c7a7d54ee97c4b5cf7871ba172e0f92ba2a2ecbc77af67026fab89cfbb8dad2f227d6b82922bce9d1

    Score
    10/10
    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks