General

  • Target

    63e8efafd895a3c81e6b57f8df7af0d841c821d7e99b7dc74c82906d3291365b.doc

  • Size

    171KB

  • MD5

    03986e0111d4dc62a258fb1f84a23307

  • SHA1

    11ee1f0fefdc4543719c0e91c39f1826b923fc5d

  • SHA256

    63e8efafd895a3c81e6b57f8df7af0d841c821d7e99b7dc74c82906d3291365b

  • SHA512

    4d3c806c6c105543626b6903483ecc053c066a8eff854b07092cb9dd05b9bcfc40ed65069d8aeaa056a455fb38127a7a41457d193ca528f3f70d0f02023db873

Score
8/10

Malware Config

Signatures

  • Suspicious Office macro 1 IoCs

    Office document equipped with 4.0 macros.

Files

  • 63e8efafd895a3c81e6b57f8df7af0d841c821d7e99b7dc74c82906d3291365b.doc
    .doc windows office2003