Live Malware 098d64a128b1c7c97212c3ba4f4d6fcd839e785c

Strike ID:
M22-13826
Year:
2022

Description

The sample has been identified as being associated with the 'Emotet' family of malware. The sample targets Win32 platforms. The sample is categorized as 'financial'. The sample was first seen in the wild on 2022-05-18.