General

  • Target

    ST_Heodo_ST_2021-01-26_10-07-38-267.eml_januari254709242021.doc_analyze.doc

  • Size

    173KB

  • MD5

    6c1219812f01ad5506c7caae9682a1f2

  • SHA1

    f5a4d4e8d0b3f235503acdbd0718e07fa4b7115c

  • SHA256

    47d9041111f81b08254a97fd3a4ba892eeaa147e3405cff3b7260e333a928f75

  • SHA512

    f9c1cd87134c0fe3d31bc0d0282f423822127ee345688b88b0f11650167a47746b7e1707abdf0cb51fa0125c0a071b99bb3470140bf0077e24bc39d635a73411

Score
8/10

Malware Config

Signatures

  • Suspicious Office macro 2 IoCs

    Office document equipped with 4.0 macros.

Files

  • ST_Heodo_ST_2021-01-26_10-07-38-267.eml_januari254709242021.doc_analyze.doc
    .doc windows office2003

    Q7ihmehyptms2ng

    M4utal1sd5n14

    Gkl7fm22d4p8qo1c_