General

  • Target

    emotet_e2_0c3aff898f5e6ef6910753858c239d64f476355b2387fa8b0fde53e1ff06facc_2020-07-28__232025._doc

  • Size

    175KB

  • MD5

    79326b92cab75e190998b04779d2fcf8

  • SHA1

    4a0b7659ae5065817ab58f275796bfb962c29e85

  • SHA256

    0c3aff898f5e6ef6910753858c239d64f476355b2387fa8b0fde53e1ff06facc

  • SHA512

    1e5b018bd1e0fbb38af0ff23513435a5cd708b5727f19f2dc3108c0926edbdfe951475597b85ddbe19da276956a87d84fd04b78902097a9512d167babc54101a

Score
8/10

Malware Config

Signatures

  • Suspicious Office macro 1 IoCs

    Office document equipped with 4.0 macros.

Files

  • emotet_e2_0c3aff898f5e6ef6910753858c239d64f476355b2387fa8b0fde53e1ff06facc_2020-07-28__232025._doc
    .doc windows office2003