Behavioral task
behavioral1
Sample
3c96db3b364b9baee132f557b2e6abe4e22b6f337248bdb0835005c8f008619e.pdf
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
3c96db3b364b9baee132f557b2e6abe4e22b6f337248bdb0835005c8f008619e.pdf
Resource
win10v2004-20231215-en
General
-
Target
3c96db3b364b9baee132f557b2e6abe4e22b6f337248bdb0835005c8f008619e
-
Size
25.6MB
-
MD5
c5b7f3cb3b68ff01c15ca4e2fa8990d7
-
SHA1
5e89a5d2e9be0f59cc8bb34b94d81cc9a739cafe
-
SHA256
3c96db3b364b9baee132f557b2e6abe4e22b6f337248bdb0835005c8f008619e
-
SHA512
73c4ea6c995a9ebc0bb1cef56755ead761a233512ad292784b20073d66110203e2054eae8618f3fdc817cbda25966db42f637151e1e8a2ce903e74364ee4c3a1
-
SSDEEP
393216:V95+J/lADFJjgZuTxKEYgaTiV363GQI4fgiX1eNTYZps13XbRaM:V95+dAjCu1KEtaTA3ttiFCTf1nYM
Malware Config
Signatures
Files
-
3c96db3b364b9baee132f557b2e6abe4e22b6f337248bdb0835005c8f008619e.pdf
-
http://www.packt.com/
-
https://github.com/PacktPublishing/Malware-Analysis-Techniques
-
https://github.com/PacktPublishing/
-
http://www.packtpub.com/support/errata
-
http://authors.packtpub.com/
-
http://packt.com/
-
https://github.com/fireeye/flare-vm
-
https://virtualbox.org/wiki/downloads
-
https://www.virtualbox.org/download/hashes/6.1.12/SHA256SUMS
-
https://www.microsoft.com/en-us/software-download/windows10
-
https://virustotal.com/
-
https://ssdeep-project.github.io/ssdeep/usage.html
-
https://hybrid-analysis.com/
-
https://app.any.run/
-
https://hatching.io/blog/cuckoo-sandbox-setup/
-
https://docs.microsoft.com/en-us/windows/win32/api/
-
https://www.unpac.me/
-
https://docs.microsoft.com/en-us/windows/win32/api/winsvc/ns-winsvc-service_status
-
https://docs.microsoft.com/en-us/windows/win32/%20
-
https://ghidra.re/
-
https://www.procdot.com/downloadprocdotbinaries.htm
-
https://graphviz.org/download/
-
https://gchq.github.io/CyberChef/
-
https://github.com/danielbohannon/Invoke-Obfuscation
-
https://github.com/R3MRUM/PSDecode
-
http://www.relentless-coding.com/projects/jsdetox/
-
https://en.wikipedia.org/wiki/Restricted_shell
-
https://attack.mitre.org/techniques/T1218/011/
-
https://countuponsecurity.com/tag/dridex-malware-analysis/
-
https://attack.mitre.org/
-
https://www.f5.com/labs/articles/threat-intelligence/xmrig-miner-now-targeting-oracle-weblogic-and-jenkins-servers-to-mine-monero
-
https://attack.mitre.org/software/S0384/
-
https://www.packtpub.com/product/mastering-malware-analysis/9781789610789
-
https://www.packtpub.com/product/learn-computer-forensics/9781838648176
- Show all
-