General

  • Target

    3478e959d3d65048838f99f3daa374bb55d58152380c78f5d418cafbc7a96c86

  • Size

    532KB

  • Sample

    220514-sanrsaada9

  • MD5

    5d2fad307489b02404a50c80bdd8e8ef

  • SHA1

    6edf45e3fb50d43fc0bc5f166bcc2b41168fba5f

  • SHA256

    3478e959d3d65048838f99f3daa374bb55d58152380c78f5d418cafbc7a96c86

  • SHA512

    f23992ee25c2f2ee434700c4bf040a3c7c4e2bb683f38aafbac780361eb3a883448967069354485080435193e596fae4163dfb744d2e90c381b71565075b9a00

Malware Config

Targets

    • Target

      3478e959d3d65048838f99f3daa374bb55d58152380c78f5d418cafbc7a96c86

    • Size

      532KB

    • MD5

      5d2fad307489b02404a50c80bdd8e8ef

    • SHA1

      6edf45e3fb50d43fc0bc5f166bcc2b41168fba5f

    • SHA256

      3478e959d3d65048838f99f3daa374bb55d58152380c78f5d418cafbc7a96c86

    • SHA512

      f23992ee25c2f2ee434700c4bf040a3c7c4e2bb683f38aafbac780361eb3a883448967069354485080435193e596fae4163dfb744d2e90c381b71565075b9a00

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • suricata: ET MALWARE W32/Emotet CnC Beacon 3

      suricata: ET MALWARE W32/Emotet CnC Beacon 3

MITRE ATT&CK Matrix

Tasks