General

  • Target

    f76bdf44089a2f81115e5f6b933b1c9966b7fb358b80c0cf532a72acf9fe46d0

  • Size

    41KB

  • MD5

    2c51870c1cf1400188f8b86f547973f3

  • SHA1

    28323a4616f7275788d5f9eb99f32161f358967f

  • SHA256

    f76bdf44089a2f81115e5f6b933b1c9966b7fb358b80c0cf532a72acf9fe46d0

  • SHA512

    531004e15db9f4079aae9e16e1f767029581fb0f319e0a190c0b099da3f6cac8346c0d943af25e89560680103f993e83e684c3ba4c0d25745d9c4b383907c036

  • SSDEEP

    384:I1hiJE0DXnA4LSeoW6GDBz61U0XkCcEgUwtO8l83Z0je4sUFk7cRf5:ohia0zA4wW681C/RPoud4sVIR

Score
8/10

Malware Config

Signatures

  • Suspicious Office macro 1 IoCs

    Office document equipped with macros.

Files

  • f76bdf44089a2f81115e5f6b933b1c9966b7fb358b80c0cf532a72acf9fe46d0
    .doc windows office2003

    ThisDocument