Resubmissions

15-01-2021 22:47

210115-146dves6hj 10

13-01-2021 02:17

210113-59xwncj942 10

General

  • Target

    emotet_e2_274ec03dc6e83bf12177697052207e2413c15948b42bb11df4a4ee110eb84803_2021-01-13__021417891321._doc

  • Size

    157KB

  • MD5

    b29fd46ef5c19e5367757eeb21f04ec8

  • SHA1

    4194d9cdac92eab39810c8f2f9181b3af2651a50

  • SHA256

    274ec03dc6e83bf12177697052207e2413c15948b42bb11df4a4ee110eb84803

  • SHA512

    adae0f470ae57d6205257dd9b1bb5eeed8c1afd3f4d50a17d2e09fe1d99e2b29c3e6ba72c708d60bcb67269478fed7bc1244cca8e39c89658fcca4454e5f6ea2

Score
8/10

Malware Config

Signatures

  • Suspicious Office macro 2 IoCs

    Office document equipped with 4.0 macros.

Files

  • emotet_e2_274ec03dc6e83bf12177697052207e2413c15948b42bb11df4a4ee110eb84803_2021-01-13__021417891321._doc
    .doc windows office2003

    Rw_gu6fr25wcs

    Rkhqpdwb_l8se

    Qsfjcxgtaymuqu25a