Resubmissions

25-03-2020 13:24

200325-vx4znkwz1x 10

24-02-2020 09:22

200224-z92pyf3kfe 10

General

  • Target

    0b283b3ee065c2a1a5d9b5fef691be7b70cf5c5f1371f5a6653ec35a998602a0_0b283b3ee065c2a1a5d9b5fef691be7b70cf5c5f1371f5a6653ec35a998602a0.exe

  • Size

    420KB

  • Sample

    200325-vx4znkwz1x

  • MD5

    d35cf3c2335666ac0be74f93c5f5172f

  • SHA1

    6ad9cab18d65c59fa99fd7f7f0ed59c09ce7693b

  • SHA256

    0b283b3ee065c2a1a5d9b5fef691be7b70cf5c5f1371f5a6653ec35a998602a0

  • SHA512

    aa183d33ebab07e8877b5c2f623b6c768f89f2724f46b4a9c56b8e15845446029c33a66c4c2dffdaffbd850281a105c814071529d41222d3bfe1eea365af9613

Malware Config

Targets

    • Target

      0b283b3ee065c2a1a5d9b5fef691be7b70cf5c5f1371f5a6653ec35a998602a0_0b283b3ee065c2a1a5d9b5fef691be7b70cf5c5f1371f5a6653ec35a998602a0.exe

    • Size

      420KB

    • MD5

      d35cf3c2335666ac0be74f93c5f5172f

    • SHA1

      6ad9cab18d65c59fa99fd7f7f0ed59c09ce7693b

    • SHA256

      0b283b3ee065c2a1a5d9b5fef691be7b70cf5c5f1371f5a6653ec35a998602a0

    • SHA512

      aa183d33ebab07e8877b5c2f623b6c768f89f2724f46b4a9c56b8e15845446029c33a66c4c2dffdaffbd850281a105c814071529d41222d3bfe1eea365af9613

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Modify Existing Service

1
T1031

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Modify Registry

4
T1112

Bypass User Account Control

1
T1088

Disabling Security Tools

3
T1089

Discovery

System Information Discovery

1
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Tasks