Behavioral task
behavioral1
Sample
f1ee16af13c5027b5f662e69cf9621064eb3e58bf539802d04acc95649618be4.pdf
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
f1ee16af13c5027b5f662e69cf9621064eb3e58bf539802d04acc95649618be4.pdf
Resource
win10v2004-20220901-en
General
-
Target
f1ee16af13c5027b5f662e69cf9621064eb3e58bf539802d04acc95649618be4
-
Size
2.8MB
-
MD5
add2b2194ff5d56ea19eb7cf211e1bda
-
SHA1
ad854a6ee62a2ccfa520266a59dd793b5e4fd663
-
SHA256
f1ee16af13c5027b5f662e69cf9621064eb3e58bf539802d04acc95649618be4
-
SHA512
ee146f1ffcb93b47d63c9337c26497c5a6a5dfa5191647ac576fa663ed5fe70cfc93963817fb468d1bb10db87829abb9e2dba58857b3c8ab4c457bf3d263eb1a
-
SSDEEP
49152:Mbz44cOmR1T4yZjWJg/oOSv66D2Gd2C3VC4Be1mXXyGd/kwkxcvarBdGqSGT:+7ZU1LWJR66dnVG+Xyikwi1BIqz
Malware Config
Signatures
Files
-
f1ee16af13c5027b5f662e69cf9621064eb3e58bf539802d04acc95649618be4.pdf
-
https://www.ibm.com/blogs/think/2020/01/why-financial-services-providers-are-turning-to-hybrid-cloud/
-
https://www.reuters.com/world/middle-east/saudi-arabia-ask-foreign-energy-companies-up-domestic-input-70-sources-2021-10-12/
-
https://www.forbes.com/sites/forbestechcouncil/2021/03/12/ransomware-attackers-take-aim-at-law-firms/?sh=7afb7b9fa13e
-
https://www.japantimes.co.jp/news/2021/07/16/national/olympic-games-cyberattacks/
-
https://www.securityweek.com/cobalt-strike-beacon-reimplementation-vermilion-strike-targets-windows-linux
-
https://www.bleepingcomputer.com/news/security/linux-malware-authors-use-ezuri-golang-crypter-for-zero-detection/
-
https://www.intezer.com/
-
https://exchange.xforce.ibmcloud.com/malware-analysis/guid:eacc0402f5b07ee440772fcc3b2a7cd9
-
https://nim-lang.org/
-
https://golang.org/
-
https://www.zdnet.com/article/siloscape-this-new-malware-targets-windows-containers-to-access-kubernetes-clusters/
-
https://securityintelligence.com/posts/trickbot-gang-doubles-down-enterprise-infection/
-
https://securityintelligence.com/posts/nation-state-threat-group-targets-airline-aclip-backdoor/
-
https://therecord.media/mozi-botnet-authors-arrested-in-china/
-
https://www.microsoft.com/security/blog/2021/08/19/how-to-proactively-defend-against-mozi-iot-botnet/
-
https://securityintelligence.com/posts/apache-log4j-zero-day-vulnerability-update/
-
https://logging.apache.org/log4j/2.x/security.html
-
https://www.zdnet.com/article/everything-you-need-to-know-about-microsoft-exchange-server-hack/
-
https://securityintelligence.com/posts/revil-ransomware-kaseya-supply-chain-attack/
-
https://nvd.nist.gov/vuln/detail/cve-2019-19781
-
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35464
-
https://www.quad9.net/
-
https://apwg.org/trendsreports/
-
https://www.ibm.com/jp-ja/security/services/offensive-security-services
-
https://securityintelligence.com/posts/multifactor-authentication-changing-threat-landscape/
-
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7961
-
https://securityintelligence.com/posts/how-ransomware-attacks-happen/
-
https://www.bleepingcomputer.com/news/security/revil-ransomware-shuts-down-again-after-tor-sites-were-hijacked/
-
https://thehackernews.com/2021/07/microsoft-warns-of-lemonduck-malware.html
-
https://securityintelligence.com/posts/trickbot-gang-doubles-down-enterprise-infection///
-
https://securityintelligence.com/
-
https://www.ibm.com/jp-ja/security
-
https://www.ibm.com/jp-ja/products/cloud-pak-for-security
-
https://www.ibm.com/jp-ja/security/threat-intelligence
-
https://www.ibm.com/jp-ja/qradar
-
https://www.ibm.com/jp-ja/security/services/incident-response-services
-
https://www.ibm.com/jp-ja/security/zero-trust
-
https://exchange.xforce.ibmcloud.com/
-
https://www.ibm.com/jp-ja/security/security-intelligence
-
https://www.ibm.com/jp-ja/security/services
-
https://www.ibm.com/security/services/managed-detection-response
-
https://www.ibm.com/jp-ja/products/trusteer-pinpoint-detect
-
https://www.ibm.com/jp-ja/security/identity-access-management
-
https://www.ibm.com/downloads/cas/EV6NAQR4
-
https://www.ibm.com/jp-ja/it-infrastructure/storage/flash
-
https://www.ibm.com/jp-ja/security/data-breach
-
https://www.ibm.com/jp-ja/qradar/security-qradar-soar
-
https://www.ibm.com/account/reg/jp-ja/signup?formid=MAIL-security
-
https://www.ibm.com/jp-ja/security/services/managed-security-services/security-operations-centers
-
https://www.ibm.com/jp-ja/security/services/threat-intelligence
-
https://www.ibm.com/jp-ja/security/xforce
- Show all
-