General

  • Target

    emotet_e2_cc9a98243c5e282cbde25cdda1b4510e22afc3a444e07d97c8c9ffef7ff45463_2021-01-21__012358578820._fpx

  • Size

    164KB

  • MD5

    efb790d66b52aa5bdb1cc778afbccc8e

  • SHA1

    5eaa72dd839f95882505851ef41c11040f37e70f

  • SHA256

    cc9a98243c5e282cbde25cdda1b4510e22afc3a444e07d97c8c9ffef7ff45463

  • SHA512

    bb5b5e82ea487adf70f61ab4d38cab297641cbac32349f60bb5d5f36786e5224e6dc24dff8785b045eba0d1b6f4e06bbb4586bece11370e49ccf6fe5423919e6

Score
8/10

Malware Config

Signatures

  • Suspicious Office macro 2 IoCs

    Office document equipped with 4.0 macros.

Files

  • emotet_e2_cc9a98243c5e282cbde25cdda1b4510e22afc3a444e07d97c8c9ffef7ff45463_2021-01-21__012358578820._fpx
    .doc windows office2003

    Bdo4m58vjv9

    Kpejo56g80g1wf

    Sm9ccobueyz5