General

  • Target

    47d904ab087f50b99964f65290fcfd30f6f9f696f53c64f61718df8cc6519104

  • Size

    538KB

  • Sample

    220514-rm6mpacehr

  • MD5

    866191870fab479da8bf8056c717c2f5

  • SHA1

    f61a541d3170d03f7384012fcf2ffdcdebfa44df

  • SHA256

    47d904ab087f50b99964f65290fcfd30f6f9f696f53c64f61718df8cc6519104

  • SHA512

    699818828955b3f91a4732b4c3b0d02cbe9c6565b770b3046e2dc7933dc7cb4ae96728459308bff7c5fd679b2405d6ee39d4c371c36cf0ef00d538233d4f110a

Malware Config

Targets

    • Target

      47d904ab087f50b99964f65290fcfd30f6f9f696f53c64f61718df8cc6519104

    • Size

      538KB

    • MD5

      866191870fab479da8bf8056c717c2f5

    • SHA1

      f61a541d3170d03f7384012fcf2ffdcdebfa44df

    • SHA256

      47d904ab087f50b99964f65290fcfd30f6f9f696f53c64f61718df8cc6519104

    • SHA512

      699818828955b3f91a4732b4c3b0d02cbe9c6565b770b3046e2dc7933dc7cb4ae96728459308bff7c5fd679b2405d6ee39d4c371c36cf0ef00d538233d4f110a

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • suricata: ET MALWARE W32/Emotet CnC Beacon 3

      suricata: ET MALWARE W32/Emotet CnC Beacon 3

MITRE ATT&CK Matrix

Tasks