General

  • Target

    Register 2948 -69086.xlsm

  • Size

    184KB

  • MD5

    071084a63d40622cb858d6330af3ffd0

  • SHA1

    a1fb4785f9ea2329153897e7833d35d67e11d6ac

  • SHA256

    d68a1ed53bcc16ba9e7cff9326ff3f327038daddf071ec567f8d79dfed851352

  • SHA512

    dad242f4cd254722f024bbdadf7fd53d1fa83500e02cd6657a57d44dc26477a80fa20ce983e898e476652c23551c6392136bcef40cc52c480526d2f61815da43

Score
8/10

Malware Config

Signatures

  • Suspicious Office macro 1 IoCs

    Office document equipped with 4.0 macros.

Files

  • Register 2948 -69086.xlsm
    .xlsm office2007