General

  • Target

    d7a745533209956b23fafe533d54e93193c7cda43457924693dbe60ec77ef8f2

  • Size

    100KB

  • Sample

    221130-rcwdzaaf3y

  • MD5

    8dc2977abe0b363aca606378bf7fd385

  • SHA1

    82fd6c30ebb2b3b5bb5911a3b57fd29142ce6fa8

  • SHA256

    d7a745533209956b23fafe533d54e93193c7cda43457924693dbe60ec77ef8f2

  • SHA512

    59f33d6707902aaa8704420a213541cfb758fe2cdfa49fce82d0c29f941d855d77799ef6cde5e5db6d307b8c620f4ba8eb2466dbb87d798c37757212e5786325

  • SSDEEP

    1536:S9XM2K4Y3kK5MNq5cktsVPkRcT5nEYJyuXtg/7rSLh50Uj7z3nYxV:S98xkK5h5xwPDTZrKrqh50Uj7z3nYxV

Malware Config

Targets

    • Target

      d7a745533209956b23fafe533d54e93193c7cda43457924693dbe60ec77ef8f2

    • Size

      100KB

    • MD5

      8dc2977abe0b363aca606378bf7fd385

    • SHA1

      82fd6c30ebb2b3b5bb5911a3b57fd29142ce6fa8

    • SHA256

      d7a745533209956b23fafe533d54e93193c7cda43457924693dbe60ec77ef8f2

    • SHA512

      59f33d6707902aaa8704420a213541cfb758fe2cdfa49fce82d0c29f941d855d77799ef6cde5e5db6d307b8c620f4ba8eb2466dbb87d798c37757212e5786325

    • SSDEEP

      1536:S9XM2K4Y3kK5MNq5cktsVPkRcT5nEYJyuXtg/7rSLh50Uj7z3nYxV:S98xkK5h5xwPDTZrKrqh50Uj7z3nYxV

    Score
    10/10
    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks