General

  • Target

    HSBC bank Payment copy.exe

  • Size

    354KB

  • Sample

    230207-vrftlsgb2x

  • MD5

    115fa81d3a70fbe1fcf362ef36c61bd5

  • SHA1

    264568b40d20deb4ea151448c426b949c936795f

  • SHA256

    f7155c8f17f9d9b5f6a62a846c5cc2a0980b9b892c1ca3658416fb6a16a58180

  • SHA512

    8a7c161efc9a3d462f698e4ddf38fadc6caad2149004830abfe158b8deda8c3742069784535c8e068a8d91ae1a8f618b29b1073bc58e0b5d2017b692ea152cb5

  • SSDEEP

    6144:IspNjlsjmHpCrAcv+94CvEyNe3dN9WIuyL5huY3aICYbgaS1Snl+QY+5IXTXC1oH:IcSmArAX9rEwWdpMY3fS18+TXC1oV9UC

Score
10/10

Malware Config

Targets

    • Target

      HSBC bank Payment copy.exe

    • Size

      354KB

    • MD5

      115fa81d3a70fbe1fcf362ef36c61bd5

    • SHA1

      264568b40d20deb4ea151448c426b949c936795f

    • SHA256

      f7155c8f17f9d9b5f6a62a846c5cc2a0980b9b892c1ca3658416fb6a16a58180

    • SHA512

      8a7c161efc9a3d462f698e4ddf38fadc6caad2149004830abfe158b8deda8c3742069784535c8e068a8d91ae1a8f618b29b1073bc58e0b5d2017b692ea152cb5

    • SSDEEP

      6144:IspNjlsjmHpCrAcv+94CvEyNe3dN9WIuyL5huY3aICYbgaS1Snl+QY+5IXTXC1oH:IcSmArAX9rEwWdpMY3fS18+TXC1oV9UC

    Score
    10/10
    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks