General

  • Target

    SecuriteInfo.com.VB.Trojan.Valyria.5105.29893.19434

  • Size

    334KB

  • MD5

    1f196d875fd7d89ac57831926bbb9563

  • SHA1

    3ed1e676f334ab3f82d3a056dad079f85458bfb4

  • SHA256

    081618f7d9c6c92271f8d6bc65c8e13f33dfe9e5022f06aaec95664ee31fead4

  • SHA512

    299011aff7cf8e9d2c2b74f0ffa64ea733516fb22f4aeed0400c5e3da9f548199024ce7317d849c4af27c3c9de95bc947eaa3f3ffc0e211d94cf60ec4c71f7b2

Score
8/10

Malware Config

Signatures

  • Suspicious Office macro 1 IoCs

    Office document equipped with macros.

Files

  • SecuriteInfo.com.VB.Trojan.Valyria.5105.29893.19434
    .xlsm office2007

    ThisWorkbook

    Sheet1