General

  • Target

    BOLTPlusOnWeb5.msi

  • Size

    13.8MB

  • Sample

    221126-egqytsdg4s

  • MD5

    a65c30e7d91aaa3881d9c5363998a6d6

  • SHA1

    1194a090d590b2ed20d04c6748a5307ddcb828de

  • SHA256

    452440c4ccdbba3feec8a62cb1c7e65e9de4669dd30b191e85b0aaa24f5b3efa

  • SHA512

    7af9cdf4536cbaa1368578642ff13d651f56f5b0f17acaa2306dce511bc19ac7cf9a00375da7b0f32fdfac240eb0c38d82af4dbe1a6764ef130eb99b3b4e5336

  • SSDEEP

    393216:89P4dsPYsDg3SUYJN1GxlGZdH9wfHXnuk9rnJ:81Dg3SUgN4HGZddqH+k9rJ

Score
8/10

Malware Config

Targets

    • Target

      BOLTPlusOnWeb5.msi

    • Size

      13.8MB

    • MD5

      a65c30e7d91aaa3881d9c5363998a6d6

    • SHA1

      1194a090d590b2ed20d04c6748a5307ddcb828de

    • SHA256

      452440c4ccdbba3feec8a62cb1c7e65e9de4669dd30b191e85b0aaa24f5b3efa

    • SHA512

      7af9cdf4536cbaa1368578642ff13d651f56f5b0f17acaa2306dce511bc19ac7cf9a00375da7b0f32fdfac240eb0c38d82af4dbe1a6764ef130eb99b3b4e5336

    • SSDEEP

      393216:89P4dsPYsDg3SUYJN1GxlGZdH9wfHXnuk9rnJ:81Dg3SUgN4HGZddqH+k9rJ

    Score
    8/10
    • Executes dropped EXE

    • Loads dropped DLL

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Enterprise v6

Tasks