General

  • Target

    aa1c59429a48fccf189c83ba3b2c2982624980e7c900bc257a345cbeb80fb76c

  • Size

    352KB

  • Sample

    221124-ztnz8acg7z

  • MD5

    64c3606a8bc9cbb1708fb3dbe8ffd0c1

  • SHA1

    81273933050e06aaf19972e9f089e140c42516da

  • SHA256

    aa1c59429a48fccf189c83ba3b2c2982624980e7c900bc257a345cbeb80fb76c

  • SHA512

    896f9365e4833b37f39a3819cd9c36d2d5671406bbc1f646a99977130a06317617ee5d1fec9113ff509c251eabc6d1d71928139140d89039b874b399379433e4

  • SSDEEP

    6144:ExgEVdGJoM4PYJ6fQy++AIw8ZqqJn+aCyIK3ccnMxjOFUd:OgSWorYJqQMzfpW1K3Dns3d

Score
6/10

Malware Config

Targets

    • Target

      aa1c59429a48fccf189c83ba3b2c2982624980e7c900bc257a345cbeb80fb76c

    • Size

      352KB

    • MD5

      64c3606a8bc9cbb1708fb3dbe8ffd0c1

    • SHA1

      81273933050e06aaf19972e9f089e140c42516da

    • SHA256

      aa1c59429a48fccf189c83ba3b2c2982624980e7c900bc257a345cbeb80fb76c

    • SHA512

      896f9365e4833b37f39a3819cd9c36d2d5671406bbc1f646a99977130a06317617ee5d1fec9113ff509c251eabc6d1d71928139140d89039b874b399379433e4

    • SSDEEP

      6144:ExgEVdGJoM4PYJ6fQy++AIw8ZqqJn+aCyIK3ccnMxjOFUd:OgSWorYJqQMzfpW1K3Dns3d

    Score
    6/10
    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Tasks