General

  • Target

    f08163ca67a439949006ab60ae9030a30776e30a6655d9920821063ae91dd695

  • Size

    6.1MB

  • Sample

    240630-ld3a1syfrl

  • MD5

    c5de29d05ed7d34b25ff336a5832d2ef

  • SHA1

    3501fa9777091d76ce2e84dbe28b73a56e312f7d

  • SHA256

    f08163ca67a439949006ab60ae9030a30776e30a6655d9920821063ae91dd695

  • SHA512

    7e502f5bc6f82e7fad050189ebd0007bb8c1c90100978fb186e7d6c45f11939ef3006cab09e095d0d54b16826d79bb7520e37f805e386b0deb64761b3d9ab284

  • SSDEEP

    98304:JskF61M+2y/38Pw8odp0+Wa4eI9jHEbB6OTPr2Ohkg3:J0tkPw8odZ4HEb4qr28V3

Score
6/10

Malware Config

Targets

    • Target

      f08163ca67a439949006ab60ae9030a30776e30a6655d9920821063ae91dd695

    • Size

      6.1MB

    • MD5

      c5de29d05ed7d34b25ff336a5832d2ef

    • SHA1

      3501fa9777091d76ce2e84dbe28b73a56e312f7d

    • SHA256

      f08163ca67a439949006ab60ae9030a30776e30a6655d9920821063ae91dd695

    • SHA512

      7e502f5bc6f82e7fad050189ebd0007bb8c1c90100978fb186e7d6c45f11939ef3006cab09e095d0d54b16826d79bb7520e37f805e386b0deb64761b3d9ab284

    • SSDEEP

      98304:JskF61M+2y/38Pw8odp0+Wa4eI9jHEbB6OTPr2Ohkg3:J0tkPw8odZ4HEb4qr28V3

    Score
    6/10
    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Tasks