General

  • Target

    Attachment.doc

  • Size

    62KB

  • MD5

    695e9c7209656120eaaeadf4a9a8a4ed

  • SHA1

    5af02d417c23a924658cbd4982ac84811929e208

  • SHA256

    c1c7dd7453f5ccfa9bb2004a16235f255eb24bd8db177c7b22fa11585f218ef7

  • SHA512

    01c784e0ace649eea29f12c35d04a7e6ea0ff845d2bff8a025904d63fbbe38ca5b91b852559366071c08f6b0fb6c2774f0bc855045d0e948c432f18ce961200f

  • SSDEEP

    768:KHefPnrxY4tNgwLPMLg7Mz3MgBaBMLuJH/l:KHErEg4z3MgBaBMm

Score
8/10

Malware Config

Signatures

  • Suspicious Office macro 1 IoCs

    Office document equipped with macros.

Files

  • Attachment.doc
    .doc .vbs windows office2003

    ThisDocument

    M11

    Module1

    Module2

    M3