General

  • Target

    6d626748d644400b78ae6d92865a51dd7d6746c4febb8aa2eff6605bbb2a6b78.doc

  • Size

    75KB

  • MD5

    eb5eee3c6d77942a0106ee55ff7c54eb

  • SHA1

    75055bd884890bf61a37467d054449a2d5cb92b5

  • SHA256

    6d626748d644400b78ae6d92865a51dd7d6746c4febb8aa2eff6605bbb2a6b78

  • SHA512

    8a645f536a11d514c2a60f101d88fd0423078498ae6c2cd1b2b27fca999bbe96316cad1c75970323d22bee083fb34f7c3366b6a901ac86c0e71c4f8a19105cba

Score
8/10

Malware Config

Signatures

  • Suspicious Office macro 1 IoCs

    Office document equipped with macros.

Files

  • 6d626748d644400b78ae6d92865a51dd7d6746c4febb8aa2eff6605bbb2a6b78.doc
    .doc office2007

    ThisDocument

    frm

    repoRequest

    varTextProcedure

    copyBuffer