General

  • Target

    b4c73878e145223dbc75f048676b48edf96ef5608ff3a491da34e55d621fa940

  • Size

    3.9MB

  • Sample

    221129-s3kktsfc61

  • MD5

    02bc8f2347e2df6beed1b32d8e66ce55

  • SHA1

    cd75697824ad8cc3adc51a7a6322ae2590f084c4

  • SHA256

    b4c73878e145223dbc75f048676b48edf96ef5608ff3a491da34e55d621fa940

  • SHA512

    a98c075ab59cf2f018bac37644e606af4e72513297bec193def91fd7f10ea85e134b66f76628d17bf0032652c2cc02a6c959ca292b4d202524bdf3ee48e08380

  • SSDEEP

    1536:OKD0A2T3vLbsih9e8bTTpb/IgQmP9zKcTDB4w/UjlQ/dpKRq:352T3siXei5bcmP9JfUjW

Score
8/10

Malware Config

Targets

    • Target

      b4c73878e145223dbc75f048676b48edf96ef5608ff3a491da34e55d621fa940

    • Size

      3.9MB

    • MD5

      02bc8f2347e2df6beed1b32d8e66ce55

    • SHA1

      cd75697824ad8cc3adc51a7a6322ae2590f084c4

    • SHA256

      b4c73878e145223dbc75f048676b48edf96ef5608ff3a491da34e55d621fa940

    • SHA512

      a98c075ab59cf2f018bac37644e606af4e72513297bec193def91fd7f10ea85e134b66f76628d17bf0032652c2cc02a6c959ca292b4d202524bdf3ee48e08380

    • SSDEEP

      1536:OKD0A2T3vLbsih9e8bTTpb/IgQmP9zKcTDB4w/UjlQ/dpKRq:352T3siXei5bcmP9JfUjW

    Score
    6/10
    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks