General

  • Target

    d0ef3ac26b3f606616d90c2484d947f2c32e451e49845ff6451a2ebb517cfe87

  • Size

    6.0MB

  • Sample

    240526-lr4q1aeg88

  • MD5

    0f122f52f5cb0721168a95cf3fe7742b

  • SHA1

    d33d6bf44b4a39aad315b2b73706078b3938e713

  • SHA256

    d0ef3ac26b3f606616d90c2484d947f2c32e451e49845ff6451a2ebb517cfe87

  • SHA512

    2969dd8b3a0726b4cc2f1a7b3afbe830046608c68b8eea70b1a04a27c6abf3967af25c60532d1d954c0b69581c5afb78b55a426e49ce8f48cb3cd92072e6ca55

  • SSDEEP

    98304:c0G1E13HhStHxV8ItdWEZ3Xy3cB27OgUWZHwuS2JBAUZLM:nGxV8It/JiY2sWpJVA

Malware Config

Targets

    • Target

      d0ef3ac26b3f606616d90c2484d947f2c32e451e49845ff6451a2ebb517cfe87

    • Size

      6.0MB

    • MD5

      0f122f52f5cb0721168a95cf3fe7742b

    • SHA1

      d33d6bf44b4a39aad315b2b73706078b3938e713

    • SHA256

      d0ef3ac26b3f606616d90c2484d947f2c32e451e49845ff6451a2ebb517cfe87

    • SHA512

      2969dd8b3a0726b4cc2f1a7b3afbe830046608c68b8eea70b1a04a27c6abf3967af25c60532d1d954c0b69581c5afb78b55a426e49ce8f48cb3cd92072e6ca55

    • SSDEEP

      98304:c0G1E13HhStHxV8ItdWEZ3Xy3cB27OgUWZHwuS2JBAUZLM:nGxV8It/JiY2sWpJVA

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Enterprise v15

Tasks