General

  • Target

    1c329a3284737d400b6d2ae5f926ba51640cf8c60e5ca888d8352ada5d77aad1

  • Size

    150KB

  • Sample

    221130-wq725sfe5w

  • MD5

    49d1ea956c9865f9356e14c145ef652e

  • SHA1

    c046935baf11e19bebecc5cf3998ef3d60f52067

  • SHA256

    1c329a3284737d400b6d2ae5f926ba51640cf8c60e5ca888d8352ada5d77aad1

  • SHA512

    18743a61bf325df3ca45416a70e8a4e6fda751de92e2cb65550223e77be0bcbc24e6cf92ac3d1b61025e7c69b4825fb2f57abd5aadbe232fb5bc272dbfde9bd0

  • SSDEEP

    3072:Bx9PrNoQSsdBb74jipqV7SDRRb79X1yGZYDpZ:BXpoHMnAVuDRRbx0GiZ

Score
10/10

Malware Config

Targets

    • Target

      1c329a3284737d400b6d2ae5f926ba51640cf8c60e5ca888d8352ada5d77aad1

    • Size

      150KB

    • MD5

      49d1ea956c9865f9356e14c145ef652e

    • SHA1

      c046935baf11e19bebecc5cf3998ef3d60f52067

    • SHA256

      1c329a3284737d400b6d2ae5f926ba51640cf8c60e5ca888d8352ada5d77aad1

    • SHA512

      18743a61bf325df3ca45416a70e8a4e6fda751de92e2cb65550223e77be0bcbc24e6cf92ac3d1b61025e7c69b4825fb2f57abd5aadbe232fb5bc272dbfde9bd0

    • SSDEEP

      3072:Bx9PrNoQSsdBb74jipqV7SDRRb79X1yGZYDpZ:BXpoHMnAVuDRRbx0GiZ

    Score
    10/10
    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks