General

  • Target

    message-10112022.xls

  • Size

    91KB

  • MD5

    8d56f0ea9a3da60c3b7baaae0474c3f8

  • SHA1

    f97b3d21b5b9d23ff256c80627284a501560bac1

  • SHA256

    483041301968485f2f901734905ee021129f2bbd65a0e31141690c004e8d95f3

  • SHA512

    cbcbfcaf7cebf3399f49ca457957c9f66cea54ac632e71f8827805a7026ec64793cc3208818780d47b2426253b86bc2736cabd91ab4eb8e1e7cd698400bcb9e3

  • SSDEEP

    1536:rKpb8rGYrMPe3q7Q0XV5xtezEsi8/dgGbCXuZH4gb4CEn9J4Z/Cs9om:rKpb8rGYrMPe3q7Q0XV5xtezEsi8/dg2

Score
8/10

Malware Config

Signatures

  • Suspicious Office macro 1 IoCs

    Office document equipped with 4.0 macros.

Files

  • message-10112022.xls
    .xls windows office2003