General

  • Target

    2022-1-28-9584a09115b259c0dcdb16a5869b8be3.bin

  • Size

    46KB

  • MD5

    9584a09115b259c0dcdb16a5869b8be3

  • SHA1

    7c990a12c69dfb0e667f2ce325442656c8eeec98

  • SHA256

    e17bb4c5591f7f164167cd96642ad43b52aff39c5175f9bf951de8ae6a83e8e4

  • SHA512

    73eae89c29c441c5536e513a792f583fc31a94d03152ae791234c0a437ed7cd6b1251b68964288a692ac0def74c66e777dacebf4d1f1a89b9838883cd727db79

  • SSDEEP

    768:0Jlk3hbdlylKsgqopeJBWhZFGkE+cMLxAAIZEtm/piJaiyH5YnJe+eO+8WoFYpL:0rk3hbdlylKsgqopeJBWhZFGkE+cMLx

Score
8/10

Malware Config

Signatures

  • Suspicious Office macro 1 IoCs

    Office document equipped with 4.0 macros.

Files

  • 2022-1-28-9584a09115b259c0dcdb16a5869b8be3.bin
    .xls windows office2003