General

  • Target

    a8698f0db4de902a9cfb7dfd4dc4085a49e666968d9fbffe10e3ffd7036aab36

  • Size

    6.0MB

  • Sample

    240526-m64j8agh32

  • MD5

    0d423e113b29d2c21d2631465469d872

  • SHA1

    e0dad3855a2b0be66d6c1153b5de0b0080d8fb32

  • SHA256

    a8698f0db4de902a9cfb7dfd4dc4085a49e666968d9fbffe10e3ffd7036aab36

  • SHA512

    d27d5825744bcfac481a1b61ea38533ec5ed9f9290009bc4a9b949668d6ba22f0473540cf64b6af434d0cfe02a92f0bfc33ee28249d36108cbaeee5f3517e1b5

  • SSDEEP

    98304:fbdhDqohDS1F+CRcB27OgUWZHw8VQjr+/bJBAUZLu:fbdhDD23a2sWKjr+TJVi

Malware Config

Targets

    • Target

      a8698f0db4de902a9cfb7dfd4dc4085a49e666968d9fbffe10e3ffd7036aab36

    • Size

      6.0MB

    • MD5

      0d423e113b29d2c21d2631465469d872

    • SHA1

      e0dad3855a2b0be66d6c1153b5de0b0080d8fb32

    • SHA256

      a8698f0db4de902a9cfb7dfd4dc4085a49e666968d9fbffe10e3ffd7036aab36

    • SHA512

      d27d5825744bcfac481a1b61ea38533ec5ed9f9290009bc4a9b949668d6ba22f0473540cf64b6af434d0cfe02a92f0bfc33ee28249d36108cbaeee5f3517e1b5

    • SSDEEP

      98304:fbdhDqohDS1F+CRcB27OgUWZHw8VQjr+/bJBAUZLu:fbdhDD23a2sWKjr+TJVi

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Enterprise v15

Tasks