General

  • Target

    69e4f6710ee8e515ea7b44c6d47329b224419c57271c2dd6c7b04646167bbe5c

  • Size

    6.0MB

  • Sample

    240526-nc69pahb52

  • MD5

    6070a5a647568555a6544f195ec340fd

  • SHA1

    61dcfa5c38a817732e0b676f5485b9ae04f341b5

  • SHA256

    69e4f6710ee8e515ea7b44c6d47329b224419c57271c2dd6c7b04646167bbe5c

  • SHA512

    327145d141abb27c574132ec74a33911aa83f65452cc5dc1f7b7d18b78b384f23ddf5bccc277dfdbf599f32b502e22840704ec0ca4656a3acb7523a0c80b5f9f

  • SSDEEP

    98304:fbdhDqohDS1F+CRcB27OgUWZHw8VQjr+/bJBAUZLF:fbdhDD23a2sWKjr+TJVR

Malware Config

Targets

    • Target

      69e4f6710ee8e515ea7b44c6d47329b224419c57271c2dd6c7b04646167bbe5c

    • Size

      6.0MB

    • MD5

      6070a5a647568555a6544f195ec340fd

    • SHA1

      61dcfa5c38a817732e0b676f5485b9ae04f341b5

    • SHA256

      69e4f6710ee8e515ea7b44c6d47329b224419c57271c2dd6c7b04646167bbe5c

    • SHA512

      327145d141abb27c574132ec74a33911aa83f65452cc5dc1f7b7d18b78b384f23ddf5bccc277dfdbf599f32b502e22840704ec0ca4656a3acb7523a0c80b5f9f

    • SSDEEP

      98304:fbdhDqohDS1F+CRcB27OgUWZHw8VQjr+/bJBAUZLF:fbdhDD23a2sWKjr+TJVR

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Enterprise v15

Tasks