General

  • Target

    923ab21c213ac64d1b3a846e69b70339f893df953ba2687451ed40d6da3b78f7

  • Size

    9KB

  • MD5

    2c30ae30f9aed6c2cc608f4171c3f724

  • SHA1

    cd3ee292e623ab9d20fdceb8a7e9320631f856b5

  • SHA256

    923ab21c213ac64d1b3a846e69b70339f893df953ba2687451ed40d6da3b78f7

  • SHA512

    85f9d9878926207a7a6c88099c88716579268f589221ef68270a4e610013d34d55a5ebdd404d286f01ab38ff96d9bfdad7154e005d699bd88df60cce10459a5d

  • SSDEEP

    192:MJJSvTzMaVf58K6ywFjVFAedL2oguYPxm0ugDh:gc7gwRt6/FjVFAkqfuYPx4gV

Score
8/10

Malware Config

Signatures

  • Suspicious Office macro 1 IoCs

    Office document equipped with macros.

Files

  • 923ab21c213ac64d1b3a846e69b70339f893df953ba2687451ed40d6da3b78f7
    .doc windows office2003

    ThisWorkbook

    wrydjyehdwdcfbvjinzpjdilfudaaee