Resubmissions

29-10-2020 16:33

201029-q8e1sz7k2a 10

18-07-2020 08:54

200718-hz5d76zzrs 8

General

  • Target

    c0695c4f73a5a26beaaf5402c949f0be.exe

  • Size

    2.3MB

  • Sample

    201029-q8e1sz7k2a

  • MD5

    c0695c4f73a5a26beaaf5402c949f0be

  • SHA1

    02356f440a5d13768657fe233e48bf9f8c3b1f17

  • SHA256

    68313d4b45cc908f541dd581d7b9d1e8ccadcbf205714c12c36b58083ada7345

  • SHA512

    eeecb03ee1324968eb8dfa48ece8b45ff80e22cb20c0288a1c4643cacee074e6279d8291b71f02aa38193e40db9f40bc2527b78879dd701440900e9eb6e55aa1

Score
10/10

Malware Config

Targets

    • Target

      c0695c4f73a5a26beaaf5402c949f0be.exe

    • Size

      2.3MB

    • MD5

      c0695c4f73a5a26beaaf5402c949f0be

    • SHA1

      02356f440a5d13768657fe233e48bf9f8c3b1f17

    • SHA256

      68313d4b45cc908f541dd581d7b9d1e8ccadcbf205714c12c36b58083ada7345

    • SHA512

      eeecb03ee1324968eb8dfa48ece8b45ff80e22cb20c0288a1c4643cacee074e6279d8291b71f02aa38193e40db9f40bc2527b78879dd701440900e9eb6e55aa1

    Score
    10/10
    • NetSupport

      NetSupport is a remote access tool sold as a legitimate system administration software.

    • Executes dropped EXE

    • Drops startup file

    • Loads dropped DLL

    • JavaScript code in executable

MITRE ATT&CK Matrix

Tasks