General

  • Target

    emotet_e2_8119507768cd4e6016c010e4c444ef4675e3e44509c9935d10dd5347aa9e5619_2021-01-13__050229662298._doc

  • Size

    156KB

  • MD5

    6b6b1ff1bd0c15e59220327e1d4a88d7

  • SHA1

    aa5f12ad233ee636b3914c82118587af6be249ac

  • SHA256

    8119507768cd4e6016c010e4c444ef4675e3e44509c9935d10dd5347aa9e5619

  • SHA512

    6fcfbebbf8c3464e6be9180fdbf8d13e956367e64b5ee1b56f14afb01148dea5daf37e8b7b3c53ac7b596d3b409a048587105cd816161eea62cf19bd16feaeb0

Score
8/10

Malware Config

Signatures

  • Suspicious Office macro 1 IoCs

    Office document equipped with 4.0 macros.

Files

  • emotet_e2_8119507768cd4e6016c010e4c444ef4675e3e44509c9935d10dd5347aa9e5619_2021-01-13__050229662298._doc
    .doc windows office2003

    Rw_gu6fr25wcs

    Rkhqpdwb_l8se

    Qsfjcxgtaymuqu25a