General

  • Target

    emotet_e2_1d1abdd47fc063e3d5a2ae7655ac0b570b3e34e2109a2154825ce1b59686b6a6_2020-09-19__101730100711._doc

  • Size

    177KB

  • MD5

    c32673c54aaba5b1aded9d8c009b1760

  • SHA1

    894aead72cac859a4a9188e9d5a9625d5f0a0f67

  • SHA256

    1d1abdd47fc063e3d5a2ae7655ac0b570b3e34e2109a2154825ce1b59686b6a6

  • SHA512

    506bc3634f29305180f1a66f426a5952c2b6ab38da50e76867fe5c5295657a4b865fbc1f6603df5e07c63f4cbdd7d12b8699fa5361a943795c64847ed76c63f4

Score
8/10

Malware Config

Signatures

  • Suspicious Office macro 1 IoCs

    Office document equipped with 4.0 macros.

Files

  • emotet_e2_1d1abdd47fc063e3d5a2ae7655ac0b570b3e34e2109a2154825ce1b59686b6a6_2020-09-19__101730100711._doc
    .doc windows office2003

    F_8t_w4ekz4_n

    Qy_yz9tes1ya