General

  • Target

    57110fbd2b3f669751d60201356c2036a15bb72af9e638453efbfe6800102853

  • Size

    97KB

  • Sample

    220725-a652tsgbbq

  • MD5

    0c20d35a0e69df4826f19cd8e9dce316

  • SHA1

    a0428d06e5ff29106459ecca196e9d31726b6176

  • SHA256

    57110fbd2b3f669751d60201356c2036a15bb72af9e638453efbfe6800102853

  • SHA512

    518806cf49d887b666d27a37823645a73aa06fe3e804dc1f4c68978fd39d9b1628a520d9129f3e7fb59b1c309c8fcbad71dfb60df2d3bdacadbdcf86f3e776c7

Malware Config

Targets

    • Target

      57110fbd2b3f669751d60201356c2036a15bb72af9e638453efbfe6800102853

    • Size

      97KB

    • MD5

      0c20d35a0e69df4826f19cd8e9dce316

    • SHA1

      a0428d06e5ff29106459ecca196e9d31726b6176

    • SHA256

      57110fbd2b3f669751d60201356c2036a15bb72af9e638453efbfe6800102853

    • SHA512

      518806cf49d887b666d27a37823645a73aa06fe3e804dc1f4c68978fd39d9b1628a520d9129f3e7fb59b1c309c8fcbad71dfb60df2d3bdacadbdcf86f3e776c7

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • suricata: ET MALWARE W32/Emotet.v4 Checkin

      suricata: ET MALWARE W32/Emotet.v4 Checkin

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks