General

  • Target

    2023-03-08_d56b0dbde30d1a8d191eb750595284b2_kovter.exe

  • Size

    362KB

  • Sample

    230309-r7k7gsbg8t

  • MD5

    d56b0dbde30d1a8d191eb750595284b2

  • SHA1

    10f6c69aa83c10fddea6727367e49f1efec5443c

  • SHA256

    7fb2eedae141010de3b7c539beaf55017ac7a3a9b2a62d39b5c57d2ee84655d4

  • SHA512

    441c6c79ed14205a1b4a1ef19b01d9566e2ad5bf67d89c4a02ee8f93f4b0014ec994de791bab003a2370e550904164ed0f4cbd859707107b088fee20371ed3d8

  • SSDEEP

    6144:I2+UbpiyxntHajQkrZ+ci4K9RZ+EXFhTBAd8/AwP9zpNyWQNqWzt:5+qpptVCl6R3XrrP9z2WHA

Score
10/10

Malware Config

Targets

    • Target

      2023-03-08_d56b0dbde30d1a8d191eb750595284b2_kovter.exe

    • Size

      362KB

    • MD5

      d56b0dbde30d1a8d191eb750595284b2

    • SHA1

      10f6c69aa83c10fddea6727367e49f1efec5443c

    • SHA256

      7fb2eedae141010de3b7c539beaf55017ac7a3a9b2a62d39b5c57d2ee84655d4

    • SHA512

      441c6c79ed14205a1b4a1ef19b01d9566e2ad5bf67d89c4a02ee8f93f4b0014ec994de791bab003a2370e550904164ed0f4cbd859707107b088fee20371ed3d8

    • SSDEEP

      6144:I2+UbpiyxntHajQkrZ+ci4K9RZ+EXFhTBAd8/AwP9zpNyWQNqWzt:5+qpptVCl6R3XrrP9z2WHA

    Score
    3/10

MITRE ATT&CK Matrix

Tasks