General

  • Target

    SecuriteInfo.com.VB.Trojan.Valyria.7266.9899.4977

  • Size

    36KB

  • MD5

    2662c47783dc1e0689412aaf2531bb47

  • SHA1

    1f4fdcb29d93e834ce684afec4df553bfcbb027f

  • SHA256

    7cda47e4a882a9314140ef3739d6e75d9a960bc9da035dd5160055a0aefb5556

  • SHA512

    4eae560afc6df813643f9722ef319c60258551b60308088feffb5368a3a369b964006ae7d1fbb578b65ac6b022c2015ab61571515c4bc90b08b0f78ac99638a5

  • SSDEEP

    768:Hr2Be5dHBbhYGppyGRvh13jcBtqoCBG8SZgrSrN:HqBe5lBbhYGppyGRvDzcBtqZBGBN

Malware Config

Signatures

  • Office macro that triggers on suspicious action 1 IoCs

    Office document macro which triggers in special circumstances - often malicious.

  • Suspicious Office macro 1 IoCs

    Office document equipped with macros.

Files

  • SecuriteInfo.com.VB.Trojan.Valyria.7266.9899.4977
    .doc .4977 windows office2003

    ThisDocument