General

  • Target

    3667109defe39b08f999242388520fdca8248ac8a365a4ce480ecec756bcaf2d

  • Size

    6.0MB

  • Sample

    240526-hl8k8abd67

  • MD5

    a1d8f470de539890212271e16e9c6aea

  • SHA1

    a444d872738218727a46462def9c4cc4215f877f

  • SHA256

    3667109defe39b08f999242388520fdca8248ac8a365a4ce480ecec756bcaf2d

  • SHA512

    072d4f9ae20c2a5efb5853ca5d89d206903456acfafd282eacea9ac4c19f62fa25c9f527f6d364330fce4ca36e01eabf4a3cc87043831a416702e1df8e33c1fc

  • SSDEEP

    98304:fbdhDqohDS1F+CRcB27OgUWZHw8VQjr+/bJBAUZL1:fbdhDD23a2sWKjr+TJVp

Malware Config

Targets

    • Target

      3667109defe39b08f999242388520fdca8248ac8a365a4ce480ecec756bcaf2d

    • Size

      6.0MB

    • MD5

      a1d8f470de539890212271e16e9c6aea

    • SHA1

      a444d872738218727a46462def9c4cc4215f877f

    • SHA256

      3667109defe39b08f999242388520fdca8248ac8a365a4ce480ecec756bcaf2d

    • SHA512

      072d4f9ae20c2a5efb5853ca5d89d206903456acfafd282eacea9ac4c19f62fa25c9f527f6d364330fce4ca36e01eabf4a3cc87043831a416702e1df8e33c1fc

    • SSDEEP

      98304:fbdhDqohDS1F+CRcB27OgUWZHw8VQjr+/bJBAUZL1:fbdhDD23a2sWKjr+TJVp

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Enterprise v15

Tasks