General

  • Target

    c9fb90a55c55574baf92c7144ebc1dcad71cb1a01e23923fd40c1cdc02a4bc06

  • Size

    532KB

  • Sample

    220514-ssqzvsadh2

  • MD5

    5b8a7e8c0d824d2eb52f7217361a2e59

  • SHA1

    0f66d1df1a3f4cf1ce4baf74266b5740088ea9e3

  • SHA256

    c9fb90a55c55574baf92c7144ebc1dcad71cb1a01e23923fd40c1cdc02a4bc06

  • SHA512

    b7cd60e6d6d90a55619ffcb28f6d93ac3730e25d6a2c7ffb535838a13bcbe128821b86cf345d9726263529d714b355d76f155ea5aa66b63353759a7012d8bf3b

Malware Config

Targets

    • Target

      c9fb90a55c55574baf92c7144ebc1dcad71cb1a01e23923fd40c1cdc02a4bc06

    • Size

      532KB

    • MD5

      5b8a7e8c0d824d2eb52f7217361a2e59

    • SHA1

      0f66d1df1a3f4cf1ce4baf74266b5740088ea9e3

    • SHA256

      c9fb90a55c55574baf92c7144ebc1dcad71cb1a01e23923fd40c1cdc02a4bc06

    • SHA512

      b7cd60e6d6d90a55619ffcb28f6d93ac3730e25d6a2c7ffb535838a13bcbe128821b86cf345d9726263529d714b355d76f155ea5aa66b63353759a7012d8bf3b

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • suricata: ET MALWARE W32/Emotet CnC Beacon 3

      suricata: ET MALWARE W32/Emotet CnC Beacon 3

MITRE ATT&CK Matrix

Tasks