General

  • Target

    Form.xlsm

  • Size

    46KB

  • MD5

    0c8ae2b4291caabf44fc04b112ee1e83

  • SHA1

    6d20052710b5cd3c33553fcd8c264ba30e25976c

  • SHA256

    6c1549c07c7d85f83adac3a460646c019767e48882edd2f50f7567a932fcfc78

  • SHA512

    65909edfef9a13fbf3f9afbe488654b8e463e846eff922fd38148673d1c1d1d6ec53dfe1726a4d826c0951d9d92ab1d954982a10cd0d39e5be0b3daa425b8ca3

  • SSDEEP

    768:0Jlk3hbdlylKsgqopeJBWhZFGkE+cMLxAAIZEtm/piJaiyH5YnJe+eO+8WoFYpL:0rk3hbdlylKsgqopeJBWhZFGkE+cMLx

Score
8/10

Malware Config

Signatures

  • Suspicious Office macro 1 IoCs

    Office document equipped with 4.0 macros.

Files

  • Form.xlsm
    .xls .xlsm windows office2003