General

  • Target

    8aa574ba92ef3177d786c519d9f2acc86aa7d16afd44819cb23eddd28720776c

  • Size

    280KB

  • Sample

    220213-mteqbsbaap

  • MD5

    2e81921e3cdeddd24b74f59039bde7a0

  • SHA1

    45950947f0cf45583514eebc95a361e55fd479b8

  • SHA256

    8aa574ba92ef3177d786c519d9f2acc86aa7d16afd44819cb23eddd28720776c

  • SHA512

    287fb25c2f96df4cca630deb02e64b021395cb46dddc8fe40d833b1db2bc7c25e379824942e17bf1695c036f6115c5cb518c2811e7b5c4a087fd6914b4ab0c5f

Malware Config

Targets

    • Target

      8aa574ba92ef3177d786c519d9f2acc86aa7d16afd44819cb23eddd28720776c

    • Size

      280KB

    • MD5

      2e81921e3cdeddd24b74f59039bde7a0

    • SHA1

      45950947f0cf45583514eebc95a361e55fd479b8

    • SHA256

      8aa574ba92ef3177d786c519d9f2acc86aa7d16afd44819cb23eddd28720776c

    • SHA512

      287fb25c2f96df4cca630deb02e64b021395cb46dddc8fe40d833b1db2bc7c25e379824942e17bf1695c036f6115c5cb518c2811e7b5c4a087fd6914b4ab0c5f

    Score
    8/10
    • Blocklisted process makes network request

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

3
T1082

Tasks