General

  • Target

    87ea179eb98b8e8ff2616414b520afe39a3a53349ddedf6811d3396c23c71dd1

  • Size

    233KB

  • Sample

    230129-ww1v1sgf64

  • MD5

    3263f80278229cf29db60e2f6fbbaed1

  • SHA1

    aa14372e4e14a7d3bc6f24a03095677ee380b023

  • SHA256

    87ea179eb98b8e8ff2616414b520afe39a3a53349ddedf6811d3396c23c71dd1

  • SHA512

    8b49ff8489c2ce6d5794552a10b17511589fb9b62929887c056f4f733b48484f49e0b6bcd40093b2ca125760d80927f7c963f3ac13358be40763d755c05f44da

  • SSDEEP

    3072:tZoGbF2ny0ViOfTOp3ORLYkGQXOa+8ZpDySU7fqMvvXAEuwfb30WtaImOgC9RPbl:pMnyK/TTZEhvfjqIVRPbkZ9rVW9

Malware Config

Targets

    • Target

      87ea179eb98b8e8ff2616414b520afe39a3a53349ddedf6811d3396c23c71dd1

    • Size

      233KB

    • MD5

      3263f80278229cf29db60e2f6fbbaed1

    • SHA1

      aa14372e4e14a7d3bc6f24a03095677ee380b023

    • SHA256

      87ea179eb98b8e8ff2616414b520afe39a3a53349ddedf6811d3396c23c71dd1

    • SHA512

      8b49ff8489c2ce6d5794552a10b17511589fb9b62929887c056f4f733b48484f49e0b6bcd40093b2ca125760d80927f7c963f3ac13358be40763d755c05f44da

    • SSDEEP

      3072:tZoGbF2ny0ViOfTOp3ORLYkGQXOa+8ZpDySU7fqMvvXAEuwfb30WtaImOgC9RPbl:pMnyK/TTZEhvfjqIVRPbkZ9rVW9

    Score
    10/10
    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks