General

  • Target

    emotet_e2_e9325a711e0f6f605b85898c5b507d4320e1f1dc672c68172b06cda359b5107e_2020-09-19__123321441289._doc

  • Size

    176KB

  • MD5

    8a7c7754300dab0670eaf86357a5463d

  • SHA1

    6feb3edf05a2170772cdaef20d76b7e8e07c7b81

  • SHA256

    e9325a711e0f6f605b85898c5b507d4320e1f1dc672c68172b06cda359b5107e

  • SHA512

    3075f82c4530f5b9681c5b4979faf04fee0f82af288556c97b3e534abdac8290937af2f6e915f49625f9c0b4f6375b565eb9ef8aacb548ea0a29068ecad51eb2

Score
8/10

Malware Config

Signatures

  • Suspicious Office macro 1 IoCs

    Office document equipped with 4.0 macros.

Files

  • emotet_e2_e9325a711e0f6f605b85898c5b507d4320e1f1dc672c68172b06cda359b5107e_2020-09-19__123321441289._doc
    .doc windows office2003

    F_8t_w4ekz4_n

    Qy_yz9tes1ya