Resubmissions

23-11-2022 10:15

221123-maek8agg8y 10

22-11-2022 13:25

221122-qpdh9aea23 10

21-11-2022 19:54

221121-ymjw9ahg41 10

General

  • Target

    2022-11-07-Excel-spreadsheet-for-Emotet-E4-X8099607585O.xls

  • Size

    255KB

  • MD5

    6493581b246b731e4937fbee64a68803

  • SHA1

    a6e306f8841ff6fbd50188c738469143a6934df0

  • SHA256

    199a2e0e1bb46a5dd8eb3a58aa55de157f6005c65b70245e71cecec4905cc2c0

  • SHA512

    d4089c3cf61a73c1469e01ba2892f4c3e91b7aa3e020deba399581d4212da5ed8c1d4eec29531312643faa838d34bd38de33065373aa72b7cbb782ea5b8b5f60

  • SSDEEP

    6144:NKpb8rGYrMPe3q7Q0XV5xtuEsi8/dgzNiwrfx9rNFMMrttRzV5Dz3UxqC8LUcSu:ANbDjP9XH5XIqZLnSu

Score
8/10

Malware Config

Signatures

  • Suspicious Office macro 1 IoCs

    Office document equipped with 4.0 macros.

Files

  • 2022-11-07-Excel-spreadsheet-for-Emotet-E4-X8099607585O.xls
    .xls windows office2003