Resubmissions

14-03-2021 22:55

210314-13c6hw62za 8

14-03-2021 22:03

210314-lv2kdby9vx 10

General

  • Target

    3952.xlsm.zip

  • Size

    23KB

  • MD5

    a69f6fd9c508d1dd139c838b476ed55f

  • SHA1

    36b159024a0442ae2ee8da7a6852150d112263ba

  • SHA256

    1cf56cb4154e8d0ac4ac72fc7b5ec85627040c5c8f3af3adec61e83bb3cf71ec

  • SHA512

    fafa59c11c898643a9ad44605bf39ba94150a82fff8d0b3bde09c57674ae103ea9e54e46ed060bbd366a478816294feb5f438d68487a14a588b183771f285542

Score
8/10

Malware Config

Signatures

  • Suspicious Office macro 1 IoCs

    Office document equipped with 4.0 macros.

Files

  • 3952.xlsm.zip
    .zip

    Password: infected

  • 3952.xlsm
    .xlsm office2007