General

  • Target

    e140351b8825aa400d5711fc31ad5a6a7d24a62ef0da4205f2d71f89f0777d97

  • Size

    6.0MB

  • Sample

    240525-xpq8nsfa49

  • MD5

    2fbdf634ddc63ecc2db4603f02b3a7d6

  • SHA1

    0317b16c30ef2c9c6c93f1a83eee28ffd2937467

  • SHA256

    e140351b8825aa400d5711fc31ad5a6a7d24a62ef0da4205f2d71f89f0777d97

  • SHA512

    ce5d19b278f36b05dcd31d0a00da597fbb61f7e5a3457577c6a77f9e60abf188e8b604854bb4804a6e4e38023b6ba09d6045f0dd5b2ad22c428c371ff25845cc

  • SSDEEP

    98304:fbdhDqohDS1F+CRcB27OgUWZHw8VQjr+/bJBAUZL+:fbdhDD23a2sWKjr+TJVy

Malware Config

Targets

    • Target

      e140351b8825aa400d5711fc31ad5a6a7d24a62ef0da4205f2d71f89f0777d97

    • Size

      6.0MB

    • MD5

      2fbdf634ddc63ecc2db4603f02b3a7d6

    • SHA1

      0317b16c30ef2c9c6c93f1a83eee28ffd2937467

    • SHA256

      e140351b8825aa400d5711fc31ad5a6a7d24a62ef0da4205f2d71f89f0777d97

    • SHA512

      ce5d19b278f36b05dcd31d0a00da597fbb61f7e5a3457577c6a77f9e60abf188e8b604854bb4804a6e4e38023b6ba09d6045f0dd5b2ad22c428c371ff25845cc

    • SSDEEP

      98304:fbdhDqohDS1F+CRcB27OgUWZHw8VQjr+/bJBAUZL+:fbdhDD23a2sWKjr+TJVy

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Enterprise v15

Tasks