General

  • Target

    749a6b26a4fb6028b2503e4cd337752a48a335b564ca32c5e33b848827004ca1

  • Size

    233KB

  • Sample

    230129-wx1awagf92

  • MD5

    18ae3da3daae20222b52f9ae8fb6729e

  • SHA1

    20192c64d9a6757bccd71111dcb0b5ff856cfa72

  • SHA256

    749a6b26a4fb6028b2503e4cd337752a48a335b564ca32c5e33b848827004ca1

  • SHA512

    7b1e644eabeba9a13e46667ebfc5d0355a5873df143b84815bbef61dfe4e02f0e3b2090afa162323e18704d4187a93f853084e40eee45e9c2fe1745fdea8974e

  • SSDEEP

    3072:XZoGbF2ny0ViOfTOp3ORLYkGQXOa+8ZpDySU7fqMvvXAEuwfb30WtaImOgC9RPbA:TMnyK/TTZEhvfjqIVRPbkZ9rVx

Malware Config

Targets

    • Target

      749a6b26a4fb6028b2503e4cd337752a48a335b564ca32c5e33b848827004ca1

    • Size

      233KB

    • MD5

      18ae3da3daae20222b52f9ae8fb6729e

    • SHA1

      20192c64d9a6757bccd71111dcb0b5ff856cfa72

    • SHA256

      749a6b26a4fb6028b2503e4cd337752a48a335b564ca32c5e33b848827004ca1

    • SHA512

      7b1e644eabeba9a13e46667ebfc5d0355a5873df143b84815bbef61dfe4e02f0e3b2090afa162323e18704d4187a93f853084e40eee45e9c2fe1745fdea8974e

    • SSDEEP

      3072:XZoGbF2ny0ViOfTOp3ORLYkGQXOa+8ZpDySU7fqMvvXAEuwfb30WtaImOgC9RPbA:TMnyK/TTZEhvfjqIVRPbkZ9rVx

    Score
    10/10
    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks