General

  • Target

    5dda24c2aa4b93bfe8a94ff9a9e80d04aa0f4c3a028c22226b4ee243c8fd9f4a

  • Size

    532KB

  • Sample

    220514-r7bm2scfhk

  • MD5

    3bd53453e75f3570df9d578874aa88f7

  • SHA1

    df8e03f424be5cbcd2ffae9c6cdb772081d01b0e

  • SHA256

    5dda24c2aa4b93bfe8a94ff9a9e80d04aa0f4c3a028c22226b4ee243c8fd9f4a

  • SHA512

    a8ee9b0d841e98f2b29512b10207a6f6427a86d4703ca58b2f5b36d1f2d68ad9b6e8b37dba0ede904ee801b1bd878994739c84095f6feaf22c60d583e48fa645

Malware Config

Targets

    • Target

      5dda24c2aa4b93bfe8a94ff9a9e80d04aa0f4c3a028c22226b4ee243c8fd9f4a

    • Size

      532KB

    • MD5

      3bd53453e75f3570df9d578874aa88f7

    • SHA1

      df8e03f424be5cbcd2ffae9c6cdb772081d01b0e

    • SHA256

      5dda24c2aa4b93bfe8a94ff9a9e80d04aa0f4c3a028c22226b4ee243c8fd9f4a

    • SHA512

      a8ee9b0d841e98f2b29512b10207a6f6427a86d4703ca58b2f5b36d1f2d68ad9b6e8b37dba0ede904ee801b1bd878994739c84095f6feaf22c60d583e48fa645

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • suricata: ET MALWARE W32/Emotet CnC Beacon 3

      suricata: ET MALWARE W32/Emotet CnC Beacon 3

MITRE ATT&CK Matrix

Tasks