General

  • Target

    SCAN 28012022.xls

  • Size

    36KB

  • MD5

    b8e2b4ad880a3d428762d98f22a3291d

  • SHA1

    23bf1353fb8b2b1c17f309c2d5553a7d821604c5

  • SHA256

    2a110ebd19689b3d6c143a3916adf1f6132aa6ebdb1b150a8570be422540b263

  • SHA512

    9f0547ce417223dd2fb883c60ac6a9e45e9b25b6f083ef1c96450eca67f4d0c7c8578cf59d02379e9620a89b5207c3a64faa9a2a8cd7886ab15d1164a4664073

  • SSDEEP

    768:f1kk3hbdlylKsgqopeJBWhZFGkE+cL2NdAJjj6ehEnmEzk:f1kk3hbdlylKsgqopeJBWhZFGkE+cL2

Score
8/10

Malware Config

Signatures

  • Suspicious Office macro 1 IoCs

    Office document equipped with 4.0 macros.

Files

  • SCAN 28012022.xls
    .xls windows office2003