General

  • Target

    PAYMENT ADVISE HSBC INTERNATIONAL_pdf.exe

  • Size

    592KB

  • Sample

    210520-7g8118y5fe

  • MD5

    f228daa5647666d29fd8a3450293867b

  • SHA1

    71a0babceaa1cbda858383be9daeac2dd0ab0d21

  • SHA256

    0c63172bdfe14f19a76c34ce3d9528761fc2e3b7e39d9a10ad5ee8a64cd79f29

  • SHA512

    cf9f75b4752014a56c857957144496565448c6e1ef13b44ee0a84690ae04b7dd7ba5756a890051cd2433513916b6d6b767674482326d7c0fc2bbb2d91c7bcfc6

Score
9/10

Malware Config

Targets

    • Target

      PAYMENT ADVISE HSBC INTERNATIONAL_pdf.exe

    • Size

      592KB

    • MD5

      f228daa5647666d29fd8a3450293867b

    • SHA1

      71a0babceaa1cbda858383be9daeac2dd0ab0d21

    • SHA256

      0c63172bdfe14f19a76c34ce3d9528761fc2e3b7e39d9a10ad5ee8a64cd79f29

    • SHA512

      cf9f75b4752014a56c857957144496565448c6e1ef13b44ee0a84690ae04b7dd7ba5756a890051cd2433513916b6d6b767674482326d7c0fc2bbb2d91c7bcfc6

    Score
    9/10
    • CustAttr .NET packer

      Detects CustAttr .NET packer in memory.

MITRE ATT&CK Matrix

Tasks