General

  • Target

    4eb3c8532bba0b5a1700272ea15e97b7779820e439983da3148f18ef2c160979.xlsx

  • Size

    123KB

  • MD5

    9d3bd9b2bd269fa919b0db4836fadc35

  • SHA1

    ef6ca697793969e8304336c82ccfd73109b49561

  • SHA256

    4eb3c8532bba0b5a1700272ea15e97b7779820e439983da3148f18ef2c160979

  • SHA512

    0c065f46701e3f779511ba4a8ef657dbf293df24caecaf3ca652af1a2d5332457eb5b71968cd981eec420c17340da6b036e1a63ded4c23b0622ba6bc3ab3331e

Score
8/10

Malware Config

Signatures

  • Suspicious Office macro 1 IoCs

    Office document equipped with 4.0 macros.

Files

  • 4eb3c8532bba0b5a1700272ea15e97b7779820e439983da3148f18ef2c160979.xlsx
    .xlsx .xlsm office2007