General

  • Target

    paper (23).zip

  • Size

    34KB

  • MD5

    3ba1851ab88c2a87f3d8b78e116a7a5d

  • SHA1

    8a8958e3c420dfb3b27f87f909027158c107f10d

  • SHA256

    1dc2507ce9432a30a94f545bdf3e083307ffc3fa502df61d9aed0083304849ad

  • SHA512

    d856554309383dc1d6fdaaab0df51ab47be47c6a97c4d5e9f245fdc591abb1d2666287d980a37909b18a56fcd407aa9c8bdbd9ee50676ea906fd3a8a17e68a39

Score
8/10

Malware Config

Signatures

  • Suspicious Office macro 1 IoCs

    Office document equipped with 4.0 macros.

Files

  • paper (23).zip
    .zip
  • document-480334777.xls
    .xls windows office2003