General

  • Target

    emotet_e2_734760f1587fe2caa03e721fc7f70c74e90517fae7f02f75ca4cf60cfa2c947c_2021-01-21__055841745553._fpx

  • Size

    164KB

  • MD5

    ca006e91e8993f17316ddae135ae0f95

  • SHA1

    98fd17ade728df638b61284c596dfb76e70c1775

  • SHA256

    734760f1587fe2caa03e721fc7f70c74e90517fae7f02f75ca4cf60cfa2c947c

  • SHA512

    e1fafb5d3abd79b383627d577e628ade80f5da58d6f4f4bee61ea27d056996ba9afe3dd40ec7494cf01b1d04b8ed1be2bd3eec5cb5fcbb97c2cd7531511ee6f4

Score
8/10

Malware Config

Signatures

  • Suspicious Office macro 2 IoCs

    Office document equipped with 4.0 macros.

Files

  • emotet_e2_734760f1587fe2caa03e721fc7f70c74e90517fae7f02f75ca4cf60cfa2c947c_2021-01-21__055841745553._fpx
    .doc windows office2003

    Bdo4m58vjv9

    Kpejo56g80g1wf

    Sm9ccobueyz5