General

  • Target

    b4cd7c63c7e2bfcd7683e0ed296c33ffe4e58b00a639839fcbe743f357223e94

  • Size

    532KB

  • Sample

    220514-rg5s7sabg9

  • MD5

    395f261f4c3c538fb68916261b53ea5e

  • SHA1

    66e02341ed7f8d938a96203a8d89e7705fdbb275

  • SHA256

    b4cd7c63c7e2bfcd7683e0ed296c33ffe4e58b00a639839fcbe743f357223e94

  • SHA512

    39e4e3889b33c4a193dabe762ea7bddf51380e5b19f73b5804bbbb0edf655c50bcc88a540b5f476f5b6b96ddf5557f4f73c75104dcf618ea5a3c7c0a13352f7a

Malware Config

Targets

    • Target

      b4cd7c63c7e2bfcd7683e0ed296c33ffe4e58b00a639839fcbe743f357223e94

    • Size

      532KB

    • MD5

      395f261f4c3c538fb68916261b53ea5e

    • SHA1

      66e02341ed7f8d938a96203a8d89e7705fdbb275

    • SHA256

      b4cd7c63c7e2bfcd7683e0ed296c33ffe4e58b00a639839fcbe743f357223e94

    • SHA512

      39e4e3889b33c4a193dabe762ea7bddf51380e5b19f73b5804bbbb0edf655c50bcc88a540b5f476f5b6b96ddf5557f4f73c75104dcf618ea5a3c7c0a13352f7a

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • suricata: ET MALWARE W32/Emotet CnC Beacon 3

      suricata: ET MALWARE W32/Emotet CnC Beacon 3

MITRE ATT&CK Matrix

Tasks