General

  • Target

    0010409fcfc5f9b4afe01ee9931af89dff76d0d395da7a81a9bac296df56293a

  • Size

    525KB

  • Sample

    220516-1n7qtaahh8

  • MD5

    ede36740a3598189cb348838ca9fbf89

  • SHA1

    bb79136fc0fef869a12012f9b1f0f75e0a71df0d

  • SHA256

    0010409fcfc5f9b4afe01ee9931af89dff76d0d395da7a81a9bac296df56293a

  • SHA512

    d189a813b51c43aa05e4eee2fec6c98e449fc4199fa25c1a98ec346b9a49b7c6ada660eab9edbe82b7fb943bbf592f11420d9220670c8f30b09c637f84e575a9

Score
6/10

Malware Config

Targets

    • Target

      0010409fcfc5f9b4afe01ee9931af89dff76d0d395da7a81a9bac296df56293a

    • Size

      525KB

    • MD5

      ede36740a3598189cb348838ca9fbf89

    • SHA1

      bb79136fc0fef869a12012f9b1f0f75e0a71df0d

    • SHA256

      0010409fcfc5f9b4afe01ee9931af89dff76d0d395da7a81a9bac296df56293a

    • SHA512

      d189a813b51c43aa05e4eee2fec6c98e449fc4199fa25c1a98ec346b9a49b7c6ada660eab9edbe82b7fb943bbf592f11420d9220670c8f30b09c637f84e575a9

    Score
    6/10
    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Tasks