• Metadata

  • Similar files

  • Header

  • Functions

  • File Tree

This file was first uploaded on 2024-07-06 15:01. We found no similar files.

SHA-512 dd8328020d1c4e647e23dadc2600bb1e207d05b96e6c391d440565d6b5b14e8b11f72a490c50720f59ac40093c2ab6e04f74474ca65a3e7db669ee5dd051b577
SHA-256 c39974906dc8676cdb80393ccbed312d41c39de4467f459acb829a786eb3c2ec
SHA-1 ccda250c42d2dc1bfb7b4961c4d0d4813c8d817f
MD5 5ea27f2c4a493f9050fc257b9abe4b7a
SSDEEP 768:J9NMQaTbbIXayEzjtEBA7hOMCkJr6zvt3b63QQmk:Vr4zyEzBEBWCC8vtr6AQmk
Mime type message/rfc822
Magic SMTP mail, ASCII text, with CRLF line terminators
First seen 2024-07-06 15:01
Last seen 2024-07-06 15:01
File size 38.52 KB
File names email

Tags

add tag
Similar files summary
Period 2024-10-23 16:55 - 2024-10-23 16:55
Subfiles
Hash Name Method
cb1c71d543c97f73ae8f9daa7df5ce0521fa7c45cb3196769df83247f5ce80ed
FedEx_Delivery_Express_Service.docx email
File Tree Summary
entropy of c39974906dc8676cdb80393ccbed312d41c39de4467f459acb829a786eb3c2ec
Email Summary
From
FedEx Delivery Express Service <bzuniga@dinaf.gob.hn>
Subject
You have a package
Body
Dear Customer, You have a package with FedEx. You are required to view the attached file for detail. Contact E-mail: posts@fdexposts.com

Comments