General

  • Target

    1258a12ddd4332d94903d908d26a1fa9a0cff84969529de46dee1e50ab500df3

  • Size

    6.0MB

  • Sample

    240525-s66x8shh84

  • MD5

    26a32e2494b87fa51cd130ad9cf7b629

  • SHA1

    700f5aa77741c50cad6e382093dc50f7f8aac359

  • SHA256

    1258a12ddd4332d94903d908d26a1fa9a0cff84969529de46dee1e50ab500df3

  • SHA512

    e93e808b40162200f3a411b68477c361dc464675c9a485c7342aae9682a8a74cee66d361828ba89c30d7e1b8867e57facf00477c5179684f30e7584e4d926e69

  • SSDEEP

    98304:fbdhDqohDS1F+CRcB27OgUWZHw8VQjr+/bJBAUZL4:fbdhDD23a2sWKjr+TJVs

Malware Config

Targets

    • Target

      1258a12ddd4332d94903d908d26a1fa9a0cff84969529de46dee1e50ab500df3

    • Size

      6.0MB

    • MD5

      26a32e2494b87fa51cd130ad9cf7b629

    • SHA1

      700f5aa77741c50cad6e382093dc50f7f8aac359

    • SHA256

      1258a12ddd4332d94903d908d26a1fa9a0cff84969529de46dee1e50ab500df3

    • SHA512

      e93e808b40162200f3a411b68477c361dc464675c9a485c7342aae9682a8a74cee66d361828ba89c30d7e1b8867e57facf00477c5179684f30e7584e4d926e69

    • SSDEEP

      98304:fbdhDqohDS1F+CRcB27OgUWZHw8VQjr+/bJBAUZL4:fbdhDD23a2sWKjr+TJVs

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Enterprise v15

Tasks