General

  • Target

    SecuriteInfo.com.VBA.Logan.1462.19707.8342

  • Size

    84KB

  • MD5

    46a770768dda660297cf2888775541be

  • SHA1

    82927f479670d60dda62b0543b6088f872990632

  • SHA256

    48fff2f374cac9f003a48d4aacda4e048000ddf48c2a2187e9b407fef184c016

  • SHA512

    bbe08dcbca49812c17e9c9b078fc9f905a0da1e5149b5ab0062aa80ed8d922cfa607e027dfd14ee12acf8611f83e1ce78cc8c6a3279b107fdda2dfd5b788ad65

Malware Config

Signatures

  • Office macro that triggers on suspicious action 1 IoCs

    Office document macro which triggers in special circumstances - often malicious.

  • Suspicious Office macro 1 IoCs

    Office document equipped with macros.

Files

  • SecuriteInfo.com.VBA.Logan.1462.19707.8342
    .pps windows office2003

    UserForm1

    UserForm2

    Moon