General

  • Target

    d04079c569863276bf4a135096b68fbafc6bb2679ac10b41b4af40f30d6fbb12

  • Size

    113KB

  • MD5

    5d8928dc78c56a0409076ed13d22b451

  • SHA1

    b5bf3ddcf2cec0e245fc46543ff466e3a5928e5a

  • SHA256

    d04079c569863276bf4a135096b68fbafc6bb2679ac10b41b4af40f30d6fbb12

  • SHA512

    163aa5229215c3eca955b8f6fa1a6aa8350349d1214ff2d7e530db94b69ba3ea6953f04629d0420664f4b882e1713e76e2edbdad5c75e4bc4654afd617374ed6

  • SSDEEP

    3072:6xoHcq4x+WSfxLkDuNqZcuepmjWKFzS2T:6W8q4x+WSpLkDUqOpQWkzPT

Score
8/10

Malware Config

Signatures

  • Suspicious Office macro 1 IoCs

    Office document equipped with macros.

  • Office document contains embedded OLE objects 1 IoCs

    Detected embedded OLE objects in Office documents.

Files

  • d04079c569863276bf4a135096b68fbafc6bb2679ac10b41b4af40f30d6fbb12
    .docm office2007

    ThisDocument