General

  • Target

    bccaffaeb577f4ef6e7ce2ad33b83a1abb10fb6456aa668db256d951e5d9ee4d

  • Size

    122KB

  • MD5

    6365d8f3ccce7b7056533b0fee6bd9c9

  • SHA1

    90f66c93a88cdf2eddb4ca2156e9c485e42614e9

  • SHA256

    bccaffaeb577f4ef6e7ce2ad33b83a1abb10fb6456aa668db256d951e5d9ee4d

  • SHA512

    13174b3ca83df53f6c768f8f45a83f2e40678592332d5d47359a1712335aaeb47587a9fc19edc68583c1b4f3d9f7a5a844863bfda824f7e37726b9e71b6d147a

  • SSDEEP

    1536:RoYQSU2oml64WkOF9gjZHTkmBigAC6wu7n3yDLaqMDetBBBNcT30nONYQQlvXIIq:LQ394SPgjZHTkiiPnCJtBBBNa3V4fNqF

Score
3/10

Malware Config

Signatures

  • One or more HTTP URLs in PDF identified

    Detects presence of HTTP links in PDF files.

Files

  • bccaffaeb577f4ef6e7ce2ad33b83a1abb10fb6456aa668db256d951e5d9ee4d
    .pdf
    • https://www.dropbox.com/s/q2pxyat76300fhz/BANK%20DRAFT%20COPY1.zip?dl=1

    • https://www.dropbox.com/s/2upqdnjeozomqs0/SwiftMessage.exe?dl=1

    • https://www.dropbox.com/s/agumqywj9ena1ks/PAYMENT%20ADVICE%20REF.zip?dl=1

    • https://www.dropbox.com/s/33978tr8pcw0w9j/REMITTANCE%20ADVICE%20REF.zip?dl=1