General

  • Target

    Report 290.xls

  • Size

    730KB

  • MD5

    59539fde938ac6da898bd587f1850c96

  • SHA1

    2fb5d4ffe1a88cffe59463ac2e7e3996574b1556

  • SHA256

    137bdd679664e951ea9c919cb447b64d6d24251c406350e78471c1d589f12706

  • SHA512

    2ba1a2c5063a7bdab49c4c4f54d637658fe627b4150e0878cdae469811d3a289b6ac07aa7fd7eb02b27ebb64c4e2461712be6b116bba41fdba1e042d1bd2c3b9

Malware Config

Signatures

  • Office macro that triggers on suspicious action 1 IoCs

    Office document macro which triggers in special circumstances - often malicious.

Files

  • Report 290.xls
    .xls windows office2003

    ThisWorkbook

    Sheet1

    TAYEZ_hh4b

    DLKS_rdT_REii_scG

    FsiA_QgQx

    TMARMiyS

    RKtVo7kzuCZF

    DomXXF0FA9zt0Ek

    Bcpu_wP7u_cDK_GO05

    SQOX_lTNg_dK2k_KjR7