General

  • Target

    08e653b95b6a331125f9b9ea5c6d9e930d4ada7dceadb24a6bb0b87e9b9e1b67

  • Size

    627KB

  • Sample

    220526-g1659scgfj

  • MD5

    3bcc588cdef4fcf43336b192a9ed1cf2

  • SHA1

    e7446f053246b5be52520b393ecd4d00fab98f30

  • SHA256

    08e653b95b6a331125f9b9ea5c6d9e930d4ada7dceadb24a6bb0b87e9b9e1b67

  • SHA512

    b167b63f3941f3324f72ca1111ba9c0d4e02a8a8b33c17198c43e0b232ccd8581e128b0d29b0451221d9b8853f55135ee5630063a1d4e4c65fcf308a947dd0c8

Score
6/10

Malware Config

Targets

    • Target

      08e653b95b6a331125f9b9ea5c6d9e930d4ada7dceadb24a6bb0b87e9b9e1b67

    • Size

      627KB

    • MD5

      3bcc588cdef4fcf43336b192a9ed1cf2

    • SHA1

      e7446f053246b5be52520b393ecd4d00fab98f30

    • SHA256

      08e653b95b6a331125f9b9ea5c6d9e930d4ada7dceadb24a6bb0b87e9b9e1b67

    • SHA512

      b167b63f3941f3324f72ca1111ba9c0d4e02a8a8b33c17198c43e0b232ccd8581e128b0d29b0451221d9b8853f55135ee5630063a1d4e4c65fcf308a947dd0c8

    Score
    6/10
    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Tasks