General

  • Target

    emotet_e2_908db1a1a1782ad566ed5e71adade16d6f3d976df9e5481a602ddb4d7ad53557_2021-01-22__174428631879._doc

  • Size

    173KB

  • MD5

    06f1cd7b07c7b6e68d13b9a2ab891fbc

  • SHA1

    f7b4b8be3a86d0e93f6bb35ced507dd032556722

  • SHA256

    908db1a1a1782ad566ed5e71adade16d6f3d976df9e5481a602ddb4d7ad53557

  • SHA512

    90ae55a6fa0ed876f0abb3fb13c73a8d193f48a2b011e6e70910c66145eb350bdc95f469c8a7799402c82f6bf004bd079090bd1a85711430ba4691bfd0068f7c

Score
8/10

Malware Config

Signatures

  • Suspicious Office macro 2 IoCs

    Office document equipped with 4.0 macros.

Files

  • emotet_e2_908db1a1a1782ad566ed5e71adade16d6f3d976df9e5481a602ddb4d7ad53557_2021-01-22__174428631879._doc
    .doc windows office2003

    Tvh1u8793dltn9

    Twh1gb2mpd3

    X1bqz0qaer43b52bf