General

  • Target

    emotet_e2_5a17dee61b79152ce451f560a17603b291bd0934b4c0bdb69a3328fca8b36771_2021-01-21__043640117107._fpx

  • Size

    167KB

  • MD5

    a42f10c99c0ccb2e933eb807ec5643ba

  • SHA1

    fe7d41ff8630943ecda62b54fb8b632a56b8e316

  • SHA256

    5a17dee61b79152ce451f560a17603b291bd0934b4c0bdb69a3328fca8b36771

  • SHA512

    ea70c01ae1e987b80657659b84be3ad5f90b0f47a7c933c15edc4930f975129f686b6f7908d9293039c43913ea0234305aae850ec3fcaedb090f478cb5b71a45

Score
8/10

Malware Config

Signatures

  • Suspicious Office macro 2 IoCs

    Office document equipped with 4.0 macros.

Files

  • emotet_e2_5a17dee61b79152ce451f560a17603b291bd0934b4c0bdb69a3328fca8b36771_2021-01-21__043640117107._fpx
    .doc windows office2003

    Bdo4m58vjv9

    Kpejo56g80g1wf

    Sm9ccobueyz5