General

  • Target

    9db97b9253e5537ec4626f80dbb282b40f6d9b60ad41bbc88554eb12d71a1b16

  • Size

    36KB

  • MD5

    2bc7fd2f93df6f20f4399a018ded5905

  • SHA1

    5bad1e0ad6a360703337fa74991d465c1f439969

  • SHA256

    9db97b9253e5537ec4626f80dbb282b40f6d9b60ad41bbc88554eb12d71a1b16

  • SHA512

    d0b7b286d73f73a7d666dba8da9d947cec3c8fb4da4bd10cb2734cfd249157d8e3acc408c2a6c87cdef493510a302dae13303bddb800fb9f1a9f4fc55611b6db

  • SSDEEP

    384:5SJxjlgZdj0YEYJDjKDY/Gmm8Z8w8r8J61PRC05Ig3EOXalI4kQ:UT2mOyDCWRIg3pgZ

Score
8/10

Malware Config

Signatures

  • Suspicious Office macro 1 IoCs

    Office document equipped with macros.

Files

  • 9db97b9253e5537ec4626f80dbb282b40f6d9b60ad41bbc88554eb12d71a1b16
    .xls windows office2003

    StartUp

    ThisWorkbook