General

  • Target

    Inv5180494049.xlsm

  • Size

    33KB

  • MD5

    f685aa869cf29499b615dff5c4b5f9f8

  • SHA1

    2d461fa264897b3edb0e5d79b5e7d76c2c5b62c6

  • SHA256

    7c2dce53d23d62b45470c002311761fc35f78d2af8b0052dcdd0362206d986fa

  • SHA512

    cdd8b60b0677fb024a546a0739e30c479ba0a58f8a48e47dc4103e24d8e835c99275230fabab3e1e921f83caf39afc305b998120c936d474a9789fd1e55c6868

Score
8/10

Malware Config

Signatures

  • Suspicious Office macro 2 IoCs

    Office document equipped with 4.0 macros.

Files

  • Inv5180494049.xlsm
    .xlsm office2007

    ThisWorkbook

    Sheet1

    Module1