General

  • Target

    bbfa173c4415e11bf7cb4b508f6b3bccf16e250c93041e22bd40d90880f6e9d3

  • Size

    6.0MB

  • Sample

    240526-ne1jxshc27

  • MD5

    47cc79fa25375e74b8c052b97d85da3d

  • SHA1

    5f2f9506a1b4b7e71dfb3ece959ea61a63caedd5

  • SHA256

    bbfa173c4415e11bf7cb4b508f6b3bccf16e250c93041e22bd40d90880f6e9d3

  • SHA512

    474258107ba838a4a23bd770c2b7e2427d483de1acc4230d9aa2a888e3e188466ea5f5a586ccf71c386e85b96b3275312e95e907cccbf854d17ad6f69e56dcde

  • SSDEEP

    98304:c0G1E13HhStHxV8ItdWEZ3Xy3cB27OgUWZHwuS2JBAUZLs:nGxV8It/JiY2sWpJVY

Malware Config

Targets

    • Target

      bbfa173c4415e11bf7cb4b508f6b3bccf16e250c93041e22bd40d90880f6e9d3

    • Size

      6.0MB

    • MD5

      47cc79fa25375e74b8c052b97d85da3d

    • SHA1

      5f2f9506a1b4b7e71dfb3ece959ea61a63caedd5

    • SHA256

      bbfa173c4415e11bf7cb4b508f6b3bccf16e250c93041e22bd40d90880f6e9d3

    • SHA512

      474258107ba838a4a23bd770c2b7e2427d483de1acc4230d9aa2a888e3e188466ea5f5a586ccf71c386e85b96b3275312e95e907cccbf854d17ad6f69e56dcde

    • SSDEEP

      98304:c0G1E13HhStHxV8ItdWEZ3Xy3cB27OgUWZHwuS2JBAUZLs:nGxV8It/JiY2sWpJVY

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Enterprise v15

Tasks