General

  • Target

    771325041cb1326e59838f219a4f4b0493d788b9e32d5404cb0f6e1c99c1408c.zip

  • Size

    175KB

  • MD5

    8643c2c613949607df0de9def50201fc

  • SHA1

    c7013ce26b848563656ff94f8cfce093d95f1569

  • SHA256

    de5229485b1e7728be3e9334f16dcf65f78e0c28d49f0e77230bedf4a8d4a97b

  • SHA512

    8c5c095959aa07b94e39642877114654e1f9269e236c5e81b9ace75f3ead415a7d9755abaecdbeb7aa877bb66fce25d118ca29eb4f5e7e8f1fb96fd396377461

  • SSDEEP

    3072:QY2+hYB9bDCR3RZvGwrLO1RVrfD5yxqHo20AWpXhWulZ7nQ8Zety:Q16c9bRbfDYKo3AgXhrla8Z6y

Score
8/10

Malware Config

Signatures

  • Suspicious Office macro 1 IoCs

    Office document equipped with macros.

Files

  • 771325041cb1326e59838f219a4f4b0493d788b9e32d5404cb0f6e1c99c1408c.zip
    .zip

    Password: infected

  • 771325041cb1326e59838f219a4f4b0493d788b9e32d5404cb0f6e1c99c1408c.xlsx
    .xlsm .xlsx office2007

    ThisWorkbook

    Sheet1

    mngsrhzQPlhKTsQ_YlzcPVWrEyidFnG

    FpjJLsQxf_dLILsYhexySzHU

    NS_hiFrTA_qC

    OhfmSJOBIU

    eljv_dniL_UQC