General

  • Target

    Form.xlsm

  • Size

    47KB

  • MD5

    3e649c0b1d927f74c6238b18c6fd8619

  • SHA1

    072273302bd2d575877376020dc1cca46faf2baf

  • SHA256

    72c1af140f4064bf0f206acee07a9200f696dd467ba5ece31e5f854bf04c7466

  • SHA512

    f182349fb4c17125bec1d6f9534a21d758d23e650a87869b78766ea58e69a09379cf630eddfb39e4c815521a15412341156268a232249049c54813a68e7a963b

  • SSDEEP

    768:0Jlk3hbdlylKsgqopeJBWhZFGkE+cMLxAAIZEtm/piJaiyH5YnJe+eO+8WoFYpL:0rk3hbdlylKsgqopeJBWhZFGkE+cMLx

Score
8/10

Malware Config

Signatures

  • Suspicious Office macro 1 IoCs

    Office document equipped with 4.0 macros.

Files

  • Form.xlsm
    .xls .xlsm windows office2003