General

  • Target

    SecuriteInfo.com.Trojan.BackdoorBazarSpam.GenericKD.37165815.18046.29024.xlsx

  • Size

    120KB

  • MD5

    0bb6ef7f4d8a29f57332c41e70f557b4

  • SHA1

    1fadf8c516daa6a0e551cde40c6ba309810bf17e

  • SHA256

    547e34240e1fed85db1fb3a7e2a528290eb7ec5c64257b10fe6e2fc0654e3bc2

  • SHA512

    c07e5ebd4629817f9e5d1fc9c763da1fd21bd7dcdcf6074957500577b7d476275d856630326460c3c4dd100d27c8792c9b6a3c519acca5d5e5d26cd76ad880e4

  • SSDEEP

    3072:trk3hbdlylKsgqopeJBWhZFGkE+cL2NdA1saIJxrJukgjFN024hYuF5SAxW:Vk3hbdlylKsgqopeJBWhZFVE+W2NdA13

Malware Config

Signatures

  • Office macro that triggers on suspicious action 1 IoCs

    Office document macro which triggers in special circumstances - often malicious.

  • Suspicious Office macro 1 IoCs

    Office document equipped with macros.

Files

  • SecuriteInfo.com.Trojan.BackdoorBazarSpam.GenericKD.37165815.18046.29024.xlsx
    .xls .xlsx windows office2003

    ThisWorkbook

    Sheet1

    Module1