General

  • Target

    DOCUMENTO DE EJEMPLO -.docm

  • Size

    76KB

  • MD5

    ffc30716b9d1a573c91baecc7c78dd11

  • SHA1

    e0bd9f5b1e8360778466f6e66a8f1b5104dae1ea

  • SHA256

    36efb55ec131f10035c95424d1352b564989af80d8a8a8580434a6528e2bc6e9

  • SHA512

    dfc3df6ea5191b38eb2f2d524d4374ad1eca7225a0ec9f6f165caf54436c2359b241e6262d845a33b4cfe8596bece076527f4dd3529f3838acfccf2f6477bd30

  • SSDEEP

    1536:ZoRFzjY13RQIcS1TIF0Ide4Pyc7orwTUSfxouET8j:eRZc8ATIF0Ide4PyZSfX

Score
8/10

Malware Config

Signatures

  • Suspicious Office macro 1 IoCs

    Office document equipped with macros.

Files

  • DOCUMENTO DE EJEMPLO -.docm
    .docm office2007

    ThisDocument

    NewMacros