General

  • Target

    SecuriteInfo.com.VB.Trojan.Valyria.3730.16598.8612

  • Size

    140KB

  • MD5

    3e920f73bd01f7f2bc523365586cb1a6

  • SHA1

    c8b23cb6c337de253f9260bfb9448842fca79634

  • SHA256

    11f1815179241d0f4acf9c2e9a9bc84ce4aa2e7c3a4f88ad6e40af2471db5d2e

  • SHA512

    ce68fa7ba60f519dff090789ab4d7a7772b5e06b4615757c400f57dc951876766f08d90c7fb8eff4f3dd9bcab1b0f43eb3186f97084292bf826229ab87fea1b9

Score
8/10

Malware Config

Signatures

  • Suspicious Office macro 2 IoCs

    Office document equipped with 4.0 macros.

Files

  • SecuriteInfo.com.VB.Trojan.Valyria.3730.16598.8612
    .doc windows office2003

    Ynzysnuyyfihfq23d

    Pc1nzntniqj_dur51

    Jlzk8qsqcshl6jk