General

  • Target

    28af9d9a3be71623d0094d2f0fcd40086c7c41c3ac7a6f8124ab79a36cc54450

  • Size

    185KB

  • Sample

    221130-wxa1zsfh9s

  • MD5

    7a1a90ea63cc1baa6da4a55b451b7fb2

  • SHA1

    6f91cd31e50aae9a4023a2401da3403db42fe901

  • SHA256

    28af9d9a3be71623d0094d2f0fcd40086c7c41c3ac7a6f8124ab79a36cc54450

  • SHA512

    582f39b34461b84406a82e530b445557dce89762929ed8d2d6ad24b14c17e972b7a68177047c3dfdd3fef5d4e8d4ecd546ee19bec3f098206e22fea3f1910e52

  • SSDEEP

    3072:c8ENSRg5KrR52iOG7jWXlnYNav5KLdIIPF4j5dFp:c8KSRg5KPHOGErRKL6Gc

Malware Config

Targets

    • Target

      28af9d9a3be71623d0094d2f0fcd40086c7c41c3ac7a6f8124ab79a36cc54450

    • Size

      185KB

    • MD5

      7a1a90ea63cc1baa6da4a55b451b7fb2

    • SHA1

      6f91cd31e50aae9a4023a2401da3403db42fe901

    • SHA256

      28af9d9a3be71623d0094d2f0fcd40086c7c41c3ac7a6f8124ab79a36cc54450

    • SHA512

      582f39b34461b84406a82e530b445557dce89762929ed8d2d6ad24b14c17e972b7a68177047c3dfdd3fef5d4e8d4ecd546ee19bec3f098206e22fea3f1910e52

    • SSDEEP

      3072:c8ENSRg5KrR52iOG7jWXlnYNav5KLdIIPF4j5dFp:c8KSRg5KPHOGErRKL6Gc

    Score
    10/10
    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks