General

  • Target

    emotet_e2_8a948e017cc8676aa1aede5463a2c46087d99c37c1977d2038e178caa197d535_2020-07-28__223848._doc

  • Size

    175KB

  • MD5

    97dd86595f8326567c97dd1b2773a227

  • SHA1

    862634e6423d9cc533e7a9f5ad9e36cf55bca257

  • SHA256

    8a948e017cc8676aa1aede5463a2c46087d99c37c1977d2038e178caa197d535

  • SHA512

    4aa6cebf18013d429ec548965406561f131335ddac66698217b88564b708e6781efc7b13977f8f0da7288f22dbc3677fc40a5a22cac4535257546be3586d919a

Score
8/10

Malware Config

Signatures

  • Suspicious Office macro 1 IoCs

    Office document equipped with 4.0 macros.

Files

  • emotet_e2_8a948e017cc8676aa1aede5463a2c46087d99c37c1977d2038e178caa197d535_2020-07-28__223848._doc
    .doc windows office2003