General

  • Target

    emotet_e2_9f2306a008ace553feff42b564357d88b3b95c555fdc7bfaabcbfad8d4d8aef2_2020-09-19__170826676011.

  • Size

    180KB

  • MD5

    8f64aa215132df686c2d0a3dc635b161

  • SHA1

    1a93c870e9b4bf7fc82aaadd4c95eb9237795bef

  • SHA256

    67ee6f747c83059de4396db3a5d60ddcf514b89242bf5d54984f97f7356d0116

  • SHA512

    2532b2e849c242a1d74ebbe755565695cbb2c0d0f0d6c343d9f8dcf7525f704eafab306feb675745acdff897f8a4b438af398124aa64362688e974d616839f3b

Score
8/10

Malware Config

Signatures

  • Suspicious Office macro 1 IoCs

    Office document equipped with 4.0 macros.

Files

  • emotet_e2_9f2306a008ace553feff42b564357d88b3b95c555fdc7bfaabcbfad8d4d8aef2_2020-09-19__170826676011.
    .doc windows office2003

    F_8t_w4ekz4_n

    Qy_yz9tes1ya