Skip to content

Hide Navigation Hide TOC

Emotet (c987d255-a351-4736-913f-91e2f28d0654)

Emotet is a modular malware variant which is primarily used as a downloader for other malware variants such as TrickBot and IcedID. Emotet first emerged in June 2014 and has been primarily used to target the banking sector. [Trend Micro Banking Malware Jan 2019]

Cluster A Galaxy A Cluster B Galaxy B Level
Wizard Spider (0b431229-036f-4157-a1da-ff16dfc095f8) Tidal Groups Emotet (c987d255-a351-4736-913f-91e2f28d0654) Tidal Software 1
Emotet (c987d255-a351-4736-913f-91e2f28d0654) Tidal Software FIN12 (6d6ed42c-760c-4964-a81e-1d4df06a8800) Tidal Groups 1
Emotet (c987d255-a351-4736-913f-91e2f28d0654) Tidal Software BlackCat Ransomware Actors & Affiliates (33159d02-a1ce-49ec-a381-60b069db66f7) Tidal Groups 1