General

  • Target

    9848dff7b9df55e077c88ca7a04fc31ac36169b220cb78d74f0eb30b905e5345

  • Size

    6.0MB

  • Sample

    240526-mmag2afb9w

  • MD5

    712600919f2a0216eebf2cd2d8ab5433

  • SHA1

    d3adb2e5e1120a0b471897d908c452ca4e58d332

  • SHA256

    9848dff7b9df55e077c88ca7a04fc31ac36169b220cb78d74f0eb30b905e5345

  • SHA512

    e84a0e71c3bf63af5c7a2cbc9adb6c2488d5421336305e876192063d55f4c61cf29f436862da0e16cae08adde606541232367f38713a7dc53a7cc5b3a53832cc

  • SSDEEP

    98304:c0G1E13HhStHxV8ItdWEZ3Xy3cB27OgUWZHwuS2JBAUZLy:nGxV8It/JiY2sWpJVu

Malware Config

Targets

    • Target

      9848dff7b9df55e077c88ca7a04fc31ac36169b220cb78d74f0eb30b905e5345

    • Size

      6.0MB

    • MD5

      712600919f2a0216eebf2cd2d8ab5433

    • SHA1

      d3adb2e5e1120a0b471897d908c452ca4e58d332

    • SHA256

      9848dff7b9df55e077c88ca7a04fc31ac36169b220cb78d74f0eb30b905e5345

    • SHA512

      e84a0e71c3bf63af5c7a2cbc9adb6c2488d5421336305e876192063d55f4c61cf29f436862da0e16cae08adde606541232367f38713a7dc53a7cc5b3a53832cc

    • SSDEEP

      98304:c0G1E13HhStHxV8ItdWEZ3Xy3cB27OgUWZHwuS2JBAUZLy:nGxV8It/JiY2sWpJVu

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Enterprise v15

Tasks