General

  • Target

    a8767f4f400a57a871c4d33f041127693473ce3fa7ea0ef2f47f917cd2081b69

  • Size

    132KB

  • Sample

    221130-wvdn4ach82

  • MD5

    3c50348c398c8bfd4f90b41970c2c25d

  • SHA1

    3522048bdff86d9ce5a1ca0f5a0576977e07e23d

  • SHA256

    a8767f4f400a57a871c4d33f041127693473ce3fa7ea0ef2f47f917cd2081b69

  • SHA512

    6405b6f338128c715e877e8fe6669be6065669d958dc1d9fb7c96587b26ad6edbbc2c3176f60dbbc29be143a069d7229445203750164fa93ce49e4baa9d14d27

  • SSDEEP

    3072:B0Ecsz3+wLvN0YBn/+kuSmR8+J2xixlx5EHIOH5S7:aNgmm+P3K+JpxeH5a

Score
10/10

Malware Config

Targets

    • Target

      a8767f4f400a57a871c4d33f041127693473ce3fa7ea0ef2f47f917cd2081b69

    • Size

      132KB

    • MD5

      3c50348c398c8bfd4f90b41970c2c25d

    • SHA1

      3522048bdff86d9ce5a1ca0f5a0576977e07e23d

    • SHA256

      a8767f4f400a57a871c4d33f041127693473ce3fa7ea0ef2f47f917cd2081b69

    • SHA512

      6405b6f338128c715e877e8fe6669be6065669d958dc1d9fb7c96587b26ad6edbbc2c3176f60dbbc29be143a069d7229445203750164fa93ce49e4baa9d14d27

    • SSDEEP

      3072:B0Ecsz3+wLvN0YBn/+kuSmR8+J2xixlx5EHIOH5S7:aNgmm+P3K+JpxeH5a

    Score
    10/10
    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks