General

  • Target

    ebca5973fcafeede761909f2da3adc94ebf8cd13fecaa7d3e3f495167fa58715

  • Size

    70KB

  • MD5

    0cd6889535d82aa333c2e7ed3fc0179c

  • SHA1

    8510be1c6ad3a71029d33dc8eb51927138fdc4bb

  • SHA256

    ebca5973fcafeede761909f2da3adc94ebf8cd13fecaa7d3e3f495167fa58715

  • SHA512

    4f8f500982bf3ac1fc818d44ed847bdbf7d14f00761f7c771cd333d8f70a955fca71b5ccbafad4799604773b6ebeb1e9cb4231361a58cb34bded9ff68567b6d8

  • SSDEEP

    384:0EokbHrMvxcKEmrbqydCp7Xwq+wwwwwwwwwwwMB7OliSZfI/PKRMUsXjPNAuCJ0W:0BYLMPfqyO5APoLAC9Xz

Malware Config

Signatures

  • Office macro that triggers on suspicious action 1 IoCs

    Office document macro which triggers in special circumstances - often malicious.

Files

  • ebca5973fcafeede761909f2da3adc94ebf8cd13fecaa7d3e3f495167fa58715
    .doc .vbs windows office2003