General

  • Target

    d88b08d7811ea62dcedcbd7f6e881c8a002ec1f30979d5a99d6d7b549fe8d2b4.zip

  • Size

    2.2MB

  • Sample

    230321-r2atkadd61

  • MD5

    3a253720f30188b0cc97142758c81ff2

  • SHA1

    f22091a8cc880ff413e81ebaccf09d3e7f8bda72

  • SHA256

    44f485487e73e00cdefb3a3ed440a82de4b21dfa25f3d005dac8bc1e773ff666

  • SHA512

    184656122f1b19bdaf9082f37ef02982fc5f0a7fe17dbb7e9a3e351b4a066a652cd19e30a775fd8eaa9271d27855be000e6cdcc6bdc4eeb12696e0d3840684ae

  • SSDEEP

    49152:H1XFHwnLFvb4KuHJVKBYMC3V3DA16aPzQrqcaEMMwEVHrwOV9:HJunL5CVECJDApaqUcOV9

Score
10/10

Malware Config

Targets

    • Target

      d88b08d7811ea62dcedcbd7f6e881c8a002ec1f30979d5a99d6d7b549fe8d2b4.exe

    • Size

      2.3MB

    • MD5

      dc137d47c0de9a27ba75ddc156fad172

    • SHA1

      5accf290472b61f4a835b8aec0845fc94e99f034

    • SHA256

      d88b08d7811ea62dcedcbd7f6e881c8a002ec1f30979d5a99d6d7b549fe8d2b4

    • SHA512

      4869905d68f2fc5530ce9d44486b6bb325637ff836339e7c7b994f896537d0c9bd8441065606bfb26f5b41385826f356da3a32153db1367a4e00dace9be263d4

    • SSDEEP

      49152:py9rkEf91MJKI3aTP6p3xkGAGoCIcVKddqmtJ7xzxWLZ4H:pyhkkPEKIQUXAEI9qmtnx7

    Score
    10/10
    • NetSupport

      NetSupport is a remote access tool sold as a legitimate system administration software.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks