General

  • Target

    a500acda784871a03bf414b6337de98262c4203ff0b45129ee91230cd1d93293

  • Size

    6.0MB

  • Sample

    240526-jq7p6acf35

  • MD5

    4eab45de22032a0ed50a24a131591608

  • SHA1

    a63549d67d66bb08709aef6798544141c1103ad5

  • SHA256

    a500acda784871a03bf414b6337de98262c4203ff0b45129ee91230cd1d93293

  • SHA512

    31aa88e774c6bccbb3c8d864fe1818a6412f58ec3236ba5c5a4f69cdff9393e8e7e888043fd9796f7540f27b8a71f3681e44a17a377d42e98a04d7ed91ed1dc7

  • SSDEEP

    98304:fbdhDqohDS1F+CRcB27OgUWZHw8VQjr+/bJBAUZL3:fbdhDD23a2sWKjr+TJVj

Malware Config

Targets

    • Target

      a500acda784871a03bf414b6337de98262c4203ff0b45129ee91230cd1d93293

    • Size

      6.0MB

    • MD5

      4eab45de22032a0ed50a24a131591608

    • SHA1

      a63549d67d66bb08709aef6798544141c1103ad5

    • SHA256

      a500acda784871a03bf414b6337de98262c4203ff0b45129ee91230cd1d93293

    • SHA512

      31aa88e774c6bccbb3c8d864fe1818a6412f58ec3236ba5c5a4f69cdff9393e8e7e888043fd9796f7540f27b8a71f3681e44a17a377d42e98a04d7ed91ed1dc7

    • SSDEEP

      98304:fbdhDqohDS1F+CRcB27OgUWZHw8VQjr+/bJBAUZL3:fbdhDD23a2sWKjr+TJVj

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Enterprise v15

Tasks