General

  • Target

    93c2a31d24de5486053e4fb7718be104c19ec7c623b1dbd6f3588e46e08fb98d

  • Size

    68KB

  • MD5

    816329d7a9641cc999296ab31bf222c9

  • SHA1

    789d9b21f0469f82ab97a40f0e112e27319aec9e

  • SHA256

    93c2a31d24de5486053e4fb7718be104c19ec7c623b1dbd6f3588e46e08fb98d

  • SHA512

    7eb3a61323124bd104ce832f5d386437cd506601c6a5068848fa0941ed42947e774a06528d334b1409063915de6bbc069e63612defb141561696600cc1c673c4

  • SSDEEP

    768:yJBbEAPo71/UcmgZkpFxyQNTfBPKQNCVXZubHI9m9J4rbI9:2EAPo84kpF5BRKxubH68b

Malware Config

Signatures

  • Office macro that triggers on suspicious action 1 IoCs

    Office document macro which triggers in special circumstances - often malicious.

Files

  • 93c2a31d24de5486053e4fb7718be104c19ec7c623b1dbd6f3588e46e08fb98d
    .doc .vbs windows office2003