General

  • Target

    14154df4a78dd5275bfb500039bf409ecaa08bd0578ca5ffb55d8088d37aa87c

  • Size

    287KB

  • Sample

    221123-3rekjsgc7t

  • MD5

    4229afc39bf9aa81526a270a3c8ee7f1

  • SHA1

    dd04a8e9e9fc03ff31fc059c8b4350166586eabe

  • SHA256

    14154df4a78dd5275bfb500039bf409ecaa08bd0578ca5ffb55d8088d37aa87c

  • SHA512

    7227b26de1621132e09a1f9ffa4bf8dfdf1d50737c23f5825587013b94a4dd2ea990c7283c56236cb44a9b5e9dbc141507e138f15414132adc8ad30698dbf3a6

  • SSDEEP

    3072:F0+LyPPPvvcSRYun5wGUacVrmR6kIJKYrAjH/ltU9mZdyEWgwxAOTwEhZZ/jPqD0:DLyXtSun5E/jtPuhWgQ/LXjiUQCUB

Score
3/10

Malware Config

Targets

    • Target

      14154df4a78dd5275bfb500039bf409ecaa08bd0578ca5ffb55d8088d37aa87c

    • Size

      287KB

    • MD5

      4229afc39bf9aa81526a270a3c8ee7f1

    • SHA1

      dd04a8e9e9fc03ff31fc059c8b4350166586eabe

    • SHA256

      14154df4a78dd5275bfb500039bf409ecaa08bd0578ca5ffb55d8088d37aa87c

    • SHA512

      7227b26de1621132e09a1f9ffa4bf8dfdf1d50737c23f5825587013b94a4dd2ea990c7283c56236cb44a9b5e9dbc141507e138f15414132adc8ad30698dbf3a6

    • SSDEEP

      3072:F0+LyPPPvvcSRYun5wGUacVrmR6kIJKYrAjH/ltU9mZdyEWgwxAOTwEhZZ/jPqD0:DLyXtSun5E/jtPuhWgQ/LXjiUQCUB

    Score
    3/10

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

BITS Jobs

1
T1197

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

BITS Jobs

1
T1197

Tasks