Emotet (c987d255-a351-4736-913f-91e2f28d0654)
Emotet is a modular malware variant which is primarily used as a downloader for other malware variants such as TrickBot and IcedID. Emotet first emerged in June 2014, initially targeting the financial sector, and has expanded to multiple verticals over time.[Trend Micro Banking Malware Jan 2019]