General

  • Target

    14766.xlsm

  • Size

    24KB

  • MD5

    b337c349b27bf4f1c13312c97ee9a516

  • SHA1

    989b07482c375a234a2df6cbfcd5a2baef408931

  • SHA256

    02780494d2cf988930f92a35e01dd624dcb7f6d185689813d4862799a7faf2e1

  • SHA512

    38b627c9f3d02706ca3a745b462ed535fd594cd61ba248d2a7a095444c4d58d40b966d8635abc0f53d8ff27c768eba924b6fe8f86c0cb257f10b0be394fc2caf

Score
8/10

Malware Config

Signatures

  • Suspicious Office macro 1 IoCs

    Office document equipped with 4.0 macros.

Files

  • 14766.xlsm
    .xlsm office2007