General

  • Target

    ST_Heodo_ST_2021-01-05_19-42-08-628.eml_20210105Auftrag.doc_analyze.doc

  • Size

    143KB

  • MD5

    b65dfb31fa424584160c388da6a063a6

  • SHA1

    b0167ddce3fc7580b29f19d4e82e1aaa69edacc4

  • SHA256

    8cfb715353dbbbc60a56ac17fcd804e76515221f520154f994a76e8909a403f7

  • SHA512

    afcb110f6dfceb31be600f862657737c82c95a45c297ab4e5715a60cb8703847734c63cc9c7dd1dd6198bf51fee91c6e25d185c2a2cb69ff6df1cf61bf1ccc23

Score
8/10

Malware Config

Signatures

  • Suspicious Office macro 1 IoCs

    Office document equipped with 4.0 macros.

Files

  • ST_Heodo_ST_2021-01-05_19-42-08-628.eml_20210105Auftrag.doc_analyze.doc
    .doc windows office2003

    Udjrf4230d__x4e12p

    P116yarnkt_xu5ujr

    Eaz6_h12i2o6m4g7e