General

  • Target

    emotet.xls.zip

  • Size

    42KB

  • MD5

    e857218c297c7bda9c6b74ec65367ceb

  • SHA1

    ae114f70b16ec28fb5e5929c6b9ecb8ded7cbcd4

  • SHA256

    e83f6fa3b3608656bd6dbaeff724b5b67e78e3bd05150a9eb68086f2b5e2398c

  • SHA512

    d0e39ffa06588efea6a21e7e6b0d125cd5effaeb78c857fa205fb22c74f8a37e75603999cf90b77dcdeb4b8dc56267a5ebce62ae35dd589b4984e6f573e8953a

  • SSDEEP

    768:/B5Gco2uGrHqVYCp0EbgmVYzP0sizPX/vVf7iqZGff8ZnPgWQ8SB6vUEdp:QWe9p0WTYzPXijXFiqIfqnIWIBeUEv

Score
8/10

Malware Config

Signatures

  • Suspicious Office macro 1 IoCs

    Office document equipped with 4.0 macros.

Files

  • emotet.xls.zip
    .zip

    Password: infected

  • 87c3545310157886ea652afb97e0dfa9e7d09a6392663710091f20f53757da4a.xls
    .xls windows office2003