General

  • Target

    SecuriteInfo.com.TrojanDownloader.VBA.MalDoc.ali1000101.30251.4418

  • Size

    233KB

  • MD5

    e8ed2efcde01049b021e6213a2178c75

  • SHA1

    78f7c860d1858a25231fed52b1b082215ef19525

  • SHA256

    375db27c2c15e970c309084fb9f9d33624442bf4040740443a5ccbedaa4075ca

  • SHA512

    051370df43bd9d817aaed10a579969f2f8de4b2c28571b9919f954c2d56a21b37796b0e07dd00a1172492e70b4bfe2bb2f8925783db7895f0b38d009c71c58b3

Score
8/10

Malware Config

Signatures

  • Suspicious Office macro 1 IoCs

    Office document equipped with 4.0 macros.

Files

  • SecuriteInfo.com.TrojanDownloader.VBA.MalDoc.ali1000101.30251.4418
    .xlsm office2007