General

  • Target

    emotet_e1_0f599d109b56e630f4c3ef53180751cf1ada640dd266d6a49c659e4064482110_2020-07-28__193236._doc

  • Size

    170KB

  • MD5

    71429e907b8b83ede1a428b5c6500f26

  • SHA1

    4198f614eef3774ede44d76139d8a2219d66900c

  • SHA256

    0f599d109b56e630f4c3ef53180751cf1ada640dd266d6a49c659e4064482110

  • SHA512

    4acf496996bbfabea4aab9e820fb09f4a3f6ec317cb006d94a1d9eb706d90b3ef8c31b3dd728c2635b793c91bf102c99ba01f38915f67ad64ab125cf29f9fec9

Score
8/10

Malware Config

Signatures

  • Suspicious Office macro 1 IoCs

    Office document equipped with 4.0 macros.

Files

  • emotet_e1_0f599d109b56e630f4c3ef53180751cf1ada640dd266d6a49c659e4064482110_2020-07-28__193236._doc
    .doc windows office2003