General

  • Target

    c9abbd69d60cfa6422f496757685f84a27ffa2803ac7e344234f87b48797e90f

  • Size

    200KB

  • Sample

    230129-wr2lrage39

  • MD5

    6e0b206d5e0e09d9d00aa10114b36762

  • SHA1

    0b89efa960d9821a5d9c099a70f20026dac7f4d3

  • SHA256

    c9abbd69d60cfa6422f496757685f84a27ffa2803ac7e344234f87b48797e90f

  • SHA512

    0ebc4cc645991e9de2bb2529e653576b9dacb52ab3de75ab6204d17b8bfe0ba71f9e68ac7d7e94e6eda8ebbf5d82e148a27822802bfc920414a519ced174c462

  • SSDEEP

    3072:pzFOHxuruFoDz9juZztcow/AYtHrYYeMcO3x403x0bISF5BvXC50hBLkXq0WlXLc:UFoNuHetFZcOh403x0VFjLkXyLXux

Malware Config

Targets

    • Target

      c9abbd69d60cfa6422f496757685f84a27ffa2803ac7e344234f87b48797e90f

    • Size

      200KB

    • MD5

      6e0b206d5e0e09d9d00aa10114b36762

    • SHA1

      0b89efa960d9821a5d9c099a70f20026dac7f4d3

    • SHA256

      c9abbd69d60cfa6422f496757685f84a27ffa2803ac7e344234f87b48797e90f

    • SHA512

      0ebc4cc645991e9de2bb2529e653576b9dacb52ab3de75ab6204d17b8bfe0ba71f9e68ac7d7e94e6eda8ebbf5d82e148a27822802bfc920414a519ced174c462

    • SSDEEP

      3072:pzFOHxuruFoDz9juZztcow/AYtHrYYeMcO3x403x0bISF5BvXC50hBLkXq0WlXLc:UFoNuHetFZcOh403x0VFjLkXyLXux

    Score
    10/10
    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks