General

  • Target

    103ddbecf62984789f874fb2d4ec846feeef6d40c191bc35285379a7c6d77228

  • Size

    409KB

  • MD5

    845f30f2eb3538e95b984784090ee1b1

  • SHA1

    dae418bbb418d0cf4b7488e8143afe52105cdf70

  • SHA256

    103ddbecf62984789f874fb2d4ec846feeef6d40c191bc35285379a7c6d77228

  • SHA512

    ef9cc82b00f1d033b5768dfb9f102e35692f7ae6f6ab92bbd2085630353ca70571335f465a53ffcd1d90b55b72eb90d7dee10c1a368ed9b806fd2cb73869cdb9

  • SSDEEP

    12288:gr8LXWPG+wYDt4XdSm/5veBKwzMgku5NG:08aPb3s7/58KXBuy

Malware Config

Signatures

  • Office macro that triggers on suspicious action 1 IoCs

    Office document macro which triggers in special circumstances - often malicious.

  • Suspicious Office macro 1 IoCs

    Office document equipped with macros.

Files

  • 103ddbecf62984789f874fb2d4ec846feeef6d40c191bc35285379a7c6d77228
    .rar
  • Quotation sheet.doc
    .doc windows office2003

    ThisDocument

    NewMacros

  • offer_pdf.bat
    .exe windows x86


    Headers

    Sections