Resubmissions

15-09-2021 08:02

210915-jxlq9sdcap 10

21-06-2021 14:09

210621-9vqvyrxbas 10

General

  • Target

    ordain.06.21.2021.doc

  • Size

    49KB

  • MD5

    13731c9cb360c300137bcb1779267f41

  • SHA1

    cf816dc25baf65c92550452e3abe7f871af7f55a

  • SHA256

    89816b893e66ff5eb9a42c14a2223e451e178c944438365ccecc9a8d1d64e6e8

  • SHA512

    819e65feef603801ef28fd17a986085df277e5cb36c701a2471c00a4714ce51e376f4644ff9c264222bd35ec7192d4f62675673570a8633e330d337b921c1756

Score
8/10

Malware Config

Signatures

  • Suspicious Office macro 1 IoCs

    Office document equipped with macros.

Files

  • ordain.06.21.2021.doc
    .doc office2007

    ThisDocument

    curAfterArray

    templateCurValue

    funcArrayCur