General

  • Target

    Invoice-22892_20211013.xlsb

  • Size

    209KB

  • MD5

    6ddb9ec487ca291a29729159971e8e62

  • SHA1

    6539827b6defb074c5735062270ed1fc4038db1e

  • SHA256

    4e28963c29894dc1e02e7ed7a0d43556ff55849893008a0b52cc8199d78352a5

  • SHA512

    12eb2376e1a5eac3069536a05b25b8f0febdda671564b37f251e2f26712f352626f26838f4398651e5be97f447f9f6dcf81e544b80e4b582bc6d2a87b157bcdf

Score
8/10

Malware Config

Signatures

  • Suspicious Office macro 1 IoCs

    Office document equipped with 4.0 macros.

Files

  • Invoice-22892_20211013.xlsb
    .xlsb .xlsm office2007