General

  • Target

    c948949daf59db95086d09a04315d4102086dc170910affc661ca4481dbdbfe1.vbs

  • Size

    11KB

  • MD5

    52d28212f37aeb79cedf940d3c4e1d45

  • SHA1

    d8ff8b8ab6e4c035efa0111c9e6fc5a727b1cff0

  • SHA256

    c948949daf59db95086d09a04315d4102086dc170910affc661ca4481dbdbfe1

  • SHA512

    7334ab3002c32ed642de1357c4d46c1faab959bf740a52055658415967b53486784c5ada0f2c03954b0c429d64b1376649ac4bd87cd8d91b693920f335cd42fa

  • SSDEEP

    192:KussJcQAZ3I4QoSo9boKtO9T8z2gnZWwKw3aurj6mAxBvVF:KussJcQAZ3I4vSWbftO9T8z2gnZrX3aB

Score
1/10

Malware Config

Signatures

Files

  • c948949daf59db95086d09a04315d4102086dc170910affc661ca4481dbdbfe1.vbs
    .vbs .js