General

  • Target

    eca993c2ce5502e92a09181c0dc2c63de6884da2b07cd1f5f09edfaf45eeb902

  • Size

    21KB

  • MD5

    06fec75674cbdb05e88fef2e970ab30a

  • SHA1

    d717811d8e253e55ad79945018d90629d63e0cc4

  • SHA256

    eca993c2ce5502e92a09181c0dc2c63de6884da2b07cd1f5f09edfaf45eeb902

  • SHA512

    846587bbf7a1eb071c755b05a710fecf5205dd7e292015ece259941cf5395d3172401fa313adee897a993146eb73ee3f2dbd80967ff13b645806ecb8a403f8c9

  • SSDEEP

    384:xAhfACimhcEEg8VQPTs6kK49/HcHshubRjqDs22pQ1+JmjgqYYDYK4VTCV6sXFhV:udACimGEiQPTDa/4j0Diu4mcB66dPgF/

Score
8/10

Malware Config

Signatures

  • Suspicious Office macro 1 IoCs

    Office document equipped with 4.0 macros.

Files

  • eca993c2ce5502e92a09181c0dc2c63de6884da2b07cd1f5f09edfaf45eeb902
    .zip
  • ½Ʒ۸񹹳ɱ.xls
    .xls windows office2003