General

  • Target

    2ee6e22de91581fe5dd93407be7207f746c3c6ae52264065c3a344d61e4d0f2d

  • Size

    107KB

  • MD5

    d3b9adf10b504697621ea38f920d68e1

  • SHA1

    e6ac9bd4b284c134cc2a99dc693c409763d3dba5

  • SHA256

    2ee6e22de91581fe5dd93407be7207f746c3c6ae52264065c3a344d61e4d0f2d

  • SHA512

    5681e186119cdf495e4a3d185d2f5fb20274972c7aafe8ca2a0a62daf3e270a83f0deb899e81375caa7d65266afd59686c23d2ddb4a92fd7d23c56e5be70e401

  • SSDEEP

    1536:/bzW0BMAfmS8SKdODaE0n+XHb/A3G+pKH4Wu5LbCYeF:/mIMAfmTnlWALuY

Score
8/10

Malware Config

Signatures

  • Suspicious Office macro 1 IoCs

    Office document equipped with macros.

Files

  • 2ee6e22de91581fe5dd93407be7207f746c3c6ae52264065c3a344d61e4d0f2d
    .doc windows office2003

    ThisDocument