General

  • Target

    806c515f4a3e71749a0ff5e7c1930431759c41d740cdb9354d7eb0864dccc233

  • Size

    3.7MB

  • Sample

    221129-zm4r4aeh69

  • MD5

    abb5b4937ebb842dfc14a37f4d91b52e

  • SHA1

    386df1ed17bb93e64b9623c484d26bf55b2c9f14

  • SHA256

    806c515f4a3e71749a0ff5e7c1930431759c41d740cdb9354d7eb0864dccc233

  • SHA512

    0a9dfa1e1fe4dfc12270e5d7b6123550d005929535b873643dd0d686c2008e01e36172226bbea3cbe67f1cf78071c7c979e56d9bd60fc30a7fd1b503916833e6

  • SSDEEP

    49152:I5w4Akgf5hYWvZlD6OAIQZoDZ4ij4ibuaf/7A3G9VDCHIQGqQDR1UxqT:cMkehYWRlD6O5QZoDcif7AXo

Score
7/10

Malware Config

Targets

    • Target

      806c515f4a3e71749a0ff5e7c1930431759c41d740cdb9354d7eb0864dccc233

    • Size

      3.7MB

    • MD5

      abb5b4937ebb842dfc14a37f4d91b52e

    • SHA1

      386df1ed17bb93e64b9623c484d26bf55b2c9f14

    • SHA256

      806c515f4a3e71749a0ff5e7c1930431759c41d740cdb9354d7eb0864dccc233

    • SHA512

      0a9dfa1e1fe4dfc12270e5d7b6123550d005929535b873643dd0d686c2008e01e36172226bbea3cbe67f1cf78071c7c979e56d9bd60fc30a7fd1b503916833e6

    • SSDEEP

      49152:I5w4Akgf5hYWvZlD6OAIQZoDZ4ij4ibuaf/7A3G9VDCHIQGqQDR1UxqT:cMkehYWRlD6O5QZoDcif7AXo

    Score
    7/10
    • Loads dropped DLL

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Tasks