General

  • Target

    aaf1535f58bb803f3bf3fcab509cd982c16b230b9e15485424f16fce62fe7ed0

  • Size

    233KB

  • Sample

    230129-wtwhhsge87

  • MD5

    ec4c70f038832769278a1a94ed8fb44e

  • SHA1

    3e01f1609f1e9edd0ec9ddc874aad4d830fcec13

  • SHA256

    aaf1535f58bb803f3bf3fcab509cd982c16b230b9e15485424f16fce62fe7ed0

  • SHA512

    ae137caea7739f8c4b224b98db719ae4f2858e945f554ee8ddecec7212f2c711af0a99d9f9728a49333e8f99b4b0f9791fa5c0ab8f380788e18f7cebab4ca3cb

  • SSDEEP

    3072:4JGbF2ny0ViOfTOp3ORLYkGQXOa+8ZpDySU7fqMvUC1XAEuwkil0WtapmOgC9RPj:/MnyK/TTZEhvUCh0iIpVRPbkZ9rVBM

Malware Config

Targets

    • Target

      aaf1535f58bb803f3bf3fcab509cd982c16b230b9e15485424f16fce62fe7ed0

    • Size

      233KB

    • MD5

      ec4c70f038832769278a1a94ed8fb44e

    • SHA1

      3e01f1609f1e9edd0ec9ddc874aad4d830fcec13

    • SHA256

      aaf1535f58bb803f3bf3fcab509cd982c16b230b9e15485424f16fce62fe7ed0

    • SHA512

      ae137caea7739f8c4b224b98db719ae4f2858e945f554ee8ddecec7212f2c711af0a99d9f9728a49333e8f99b4b0f9791fa5c0ab8f380788e18f7cebab4ca3cb

    • SSDEEP

      3072:4JGbF2ny0ViOfTOp3ORLYkGQXOa+8ZpDySU7fqMvUC1XAEuwkil0WtapmOgC9RPj:/MnyK/TTZEhvUCh0iIpVRPbkZ9rVBM

    Score
    10/10
    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks