General

  • Target

    1.bin

  • Size

    1.8MB

  • Sample

    220717-s9xhzaegdj

  • MD5

    428ec9e689b020e46b7b5432bd6dd758

  • SHA1

    5127962f1fa9cfbd652d59575d1466dd673dfcc7

  • SHA256

    00926795599d6af73ade5d42b97d88a487024f3169dd625bf20d213a6a3ecba3

  • SHA512

    9adf153c60c0d48daf4ae6981c95a3af1725afd8ad38b387be508e2fb0e13dd4030af2a8d37a834b9b8520c71bcd732291c6333063c2560a7065d47fdef4b5a4

Score
10/10

Malware Config

Targets

    • Target

      1.bin

    • Size

      1.8MB

    • MD5

      428ec9e689b020e46b7b5432bd6dd758

    • SHA1

      5127962f1fa9cfbd652d59575d1466dd673dfcc7

    • SHA256

      00926795599d6af73ade5d42b97d88a487024f3169dd625bf20d213a6a3ecba3

    • SHA512

      9adf153c60c0d48daf4ae6981c95a3af1725afd8ad38b387be508e2fb0e13dd4030af2a8d37a834b9b8520c71bcd732291c6333063c2560a7065d47fdef4b5a4

    Score
    10/10
    • PhoenixStealer

      PhoenixStealer is an information stealer written in the C++, it sends the stolen information to cybercriminals.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks