General

  • Target

    emotet_e2_82f568f61de9734c8e33acfb3b6f83db73cfa15b32d02ec8d126a8ce89fc054b_2020-09-19__122843397599._doc

  • Size

    190KB

  • MD5

    aa568aa54d01812a104159a18d8dbf3d

  • SHA1

    b0b424418e0b3e3a22de5a349113ba80a6c731ce

  • SHA256

    82f568f61de9734c8e33acfb3b6f83db73cfa15b32d02ec8d126a8ce89fc054b

  • SHA512

    48b767d85b30b5c47510500639e1b18bb69da16cb2f4611cb87534b3c8a26dae85452c640db6a70e3f7dd8d7fb4c97580feb2c15d15df3d05c73132d10968f94

Score
8/10

Malware Config

Signatures

  • Suspicious Office macro 1 IoCs

    Office document equipped with 4.0 macros.

Files

  • emotet_e2_82f568f61de9734c8e33acfb3b6f83db73cfa15b32d02ec8d126a8ce89fc054b_2020-09-19__122843397599._doc
    .doc windows office2003

    Z4m990hqcixol

    E4nku28omvunpx