General

  • Target

    30f877eb2f3950fe05f528d66f387daa917cc2d0f8fc105d6710675be45f4c2d

  • Size

    826KB

  • MD5

    a671505fb0d646f3ff273b033c648040

  • SHA1

    f79ea3dd507c9233b18860c1f4163fbbccb1b467

  • SHA256

    30f877eb2f3950fe05f528d66f387daa917cc2d0f8fc105d6710675be45f4c2d

  • SHA512

    4003d58721e5295ce3c2f54243ed5bf5801d9141a538b9101f04fc7b07ceca7243b8411bb2d71971af9e5968ed10789d15748238fe084d82a68f0ed77b169018

  • SSDEEP

    6144:5k3hOdsylKlgryzc4bNhZF+E+W2kQCAH8SD4HW44KwACfnVIGI70:tCCD

Score
8/10

Malware Config

Signatures

  • Suspicious Office macro 1 IoCs

    Office document equipped with macros.

Files

  • 30f877eb2f3950fe05f528d66f387daa917cc2d0f8fc105d6710675be45f4c2d
    .xls .js windows office2003

    ThisWorkbook

    Sheet1

    UserForm1

    Sheet2