General

  • Target

    a9b30a4e5558ef394952238bfb1df83df07e75bae465f87fd4f9792a2794a288

  • Size

    98KB

  • MD5

    f4763be72ded4953d3407c8e6a23b3f9

  • SHA1

    9ccc69336b32f27e17935c2689c0a212031bf2b7

  • SHA256

    a9b30a4e5558ef394952238bfb1df83df07e75bae465f87fd4f9792a2794a288

  • SHA512

    9c8de2146f63b2656e48612a78cf01d6fc75a61903864080211c79ab6eea185636016eb93557441e5ece0bc628d1a65b9c3cdf22583bd89a7a7ecc2d7e614189

  • SSDEEP

    1536:q5HnZ4UybjggvL7P49MJjpPjumRBexoN6QPzFcOc7oKsnb65a3iUMi1oF:qhZQMgfjxjumRBeaUQPzFKo1bPc

Score
8/10

Malware Config

Signatures

  • Suspicious Office macro 1 IoCs

    Office document equipped with macros.

Files

  • a9b30a4e5558ef394952238bfb1df83df07e75bae465f87fd4f9792a2794a288
    .gz
  • sample
    .doc windows office2003

    MLKYMzshogjzaurfn

    XFTKUeqjkidahpo