General

  • Target

    sample (2).xls

  • Size

    138KB

  • MD5

    4c710e53b2bf06ba9533737d774f7e94

  • SHA1

    aad3ae14bd3ef0cd27324d18c50c6f5d76434214

  • SHA256

    25e329501f96c4e2fea65e7b716109583be3dd651b4e52872a64352220c3f424

  • SHA512

    c5615ebc6a15a15b2a92374f71bad70e700949e88f6acd622ba9d7054dd1c0a99170d855fb7130ea35f3ca15904726686d4c82cebee908a2f671c39ff328277f

Score
8/10

Malware Config

Signatures

  • Suspicious Office macro 1 IoCs

    Office document equipped with 4.0 macros.

Files

  • sample (2).xls
    .xls windows office2003