General

  • Target

    1756dca29036040e15e172b8f0acd0b43034b0c2b36ebd9359643e2b1fc0fd81

  • Size

    185KB

  • Sample

    221130-wk8fqafb9x

  • MD5

    06b5fff7d22c8a4587d69f43fdf54545

  • SHA1

    96896bfcd29ee73c9661012de1bcc96253cfa16b

  • SHA256

    1756dca29036040e15e172b8f0acd0b43034b0c2b36ebd9359643e2b1fc0fd81

  • SHA512

    3128b0b27147843e78f6fc380dd1429aa7ce998243f7047a99b52a3c9b5ed711675a1c693d7c9cf4abd204d6bb3cef39037814231cc7cca578c4e85e8af08896

  • SSDEEP

    3072:u8ENSRg5KrR52iOG7jWXlnYNav5KLdIIPF4j5dFR:u8KSRg5KPHOGErRKL6Gc

Malware Config

Targets

    • Target

      1756dca29036040e15e172b8f0acd0b43034b0c2b36ebd9359643e2b1fc0fd81

    • Size

      185KB

    • MD5

      06b5fff7d22c8a4587d69f43fdf54545

    • SHA1

      96896bfcd29ee73c9661012de1bcc96253cfa16b

    • SHA256

      1756dca29036040e15e172b8f0acd0b43034b0c2b36ebd9359643e2b1fc0fd81

    • SHA512

      3128b0b27147843e78f6fc380dd1429aa7ce998243f7047a99b52a3c9b5ed711675a1c693d7c9cf4abd204d6bb3cef39037814231cc7cca578c4e85e8af08896

    • SSDEEP

      3072:u8ENSRg5KrR52iOG7jWXlnYNav5KLdIIPF4j5dFR:u8KSRg5KPHOGErRKL6Gc

    Score
    10/10
    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks