General

  • Target

    3a52d78eb05c20e2cc8e3d323657e5ebeb3d94b6e498dd285f1c50f8db6ac8d1

  • Size

    62KB

  • MD5

    25551c671ff8b01aca57a07adfafe9dc

  • SHA1

    20d6ddb49b27c4b9cef9d844f89e36e413289aa5

  • SHA256

    3a52d78eb05c20e2cc8e3d323657e5ebeb3d94b6e498dd285f1c50f8db6ac8d1

  • SHA512

    256cf2c7d143f75836fe2320ee47173e6993e90ed15b8268ae1f5595d2056dfe4749e42f0a2b35a8d50c661b047f2853bdb310c11f9a8788fd4fe1a9ed393dd6

  • SSDEEP

    768:FEHR2kbBkvgVI3XrjdalSOPpwpafwhcuizcy5UEce5DhqAxZQvIXOru:FELbBfoa8aIZEckhzCS

Score
8/10

Malware Config

Signatures

  • Suspicious Office macro 1 IoCs

    Office document equipped with macros.

Files

  • 3a52d78eb05c20e2cc8e3d323657e5ebeb3d94b6e498dd285f1c50f8db6ac8d1
    .doc windows office2003

    ThisDocument