General

  • Target

    sample20210315-01.xlsm

  • Size

    40KB

  • MD5

    1573b4ec83ac67af060289a37896b0c9

  • SHA1

    b95d31d6b268f4382c438ba8cdb2d6fae9e23572

  • SHA256

    fd2cc0c858b7b92b32d86f7bb8a48d56798667a2bc7e75fe44f074178ea3a0d6

  • SHA512

    925e02a2f062cf4732335b28765779973d6db9d89c52016326aef577b0e76ee07bb8beb386545f9551aa2e4c811f6d432c9dda90cfedc6e0ed72f042808fd3b9

Score
8/10

Malware Config

Signatures

  • Suspicious Office macro 2 IoCs

    Office document equipped with 4.0 macros.

Files

  • sample20210315-01.xlsm
    .xlsm office2007

    ThisWorkbook

    Sheet1

    Module1