General

  • Target

    emotet_e2_4c7bc28cf0c08417e605ae56529861e5cbc75a34e45dd69078b613c2816bd043_2021-01-12__210409298258._doc

  • Size

    157KB

  • MD5

    a060dcb3303867c6db1bdf5c05d97889

  • SHA1

    67136e51ad811c7e1a73bb4a4ca2293faa0a7b38

  • SHA256

    4c7bc28cf0c08417e605ae56529861e5cbc75a34e45dd69078b613c2816bd043

  • SHA512

    28dcb0aec447fc29e62a9ab9ba37f7fdab93f343cc0d91322e5c5a95cd95ed78805de7da7df8fca008393c617fc8ff85e18fcf00332419650a393729211b4db8

Score
8/10

Malware Config

Signatures

  • Suspicious Office macro 1 IoCs

    Office document equipped with 4.0 macros.

Files

  • emotet_e2_4c7bc28cf0c08417e605ae56529861e5cbc75a34e45dd69078b613c2816bd043_2021-01-12__210409298258._doc
    .doc windows office2003

    Kyl0l3rqw280c6ssa

    P0_myy5fnenf

    Gx8fznt8p0b