General

  • Target

    ee582ee912ef7b2be2b10f27ba59ca8f08dacd39819a7b2dff6d80e7c57f306a

  • Size

    1.3MB

  • Sample

    230617-b3nttahg28

  • MD5

    5d726c08bdb2c88c7a92d249f9be7c2e

  • SHA1

    bbbbdb4abbbffcfef663f14198d23d4bab282786

  • SHA256

    ee582ee912ef7b2be2b10f27ba59ca8f08dacd39819a7b2dff6d80e7c57f306a

  • SHA512

    db9826f320017593443e45f2596ba27d81021140b562aca464fa0ffb96c8224651a345cb3e4473e4542af373539eee1ddcbff21ce990f4f0a5aa1a02379bf8f9

  • SSDEEP

    24576:5+g9RUSlA+vtbSjcdowmNeAhJsPXTNyjFL+vB2OTw/PoI:5+8UyASejDEqeTNKFL+vqXoI

Score
8/10

Malware Config

Targets

    • Target

      MouseWithoutBorders/MouseWithoutBorders.exe

    • Size

      708KB

    • MD5

      efd109d66c7683f1a6e8d96ccbc7a430

    • SHA1

      9d3b2a12a637640a115f3744a19ee4257f025d92

    • SHA256

      6eab4fc7bf845b3b9da3acd2924c11783149634fcd334486e1a21086d99c51c8

    • SHA512

      5c9e205a1538ccaceea3ce1333f261a14ef2fbed5b21af262837ea4d09157125a155d7982090b95d29101dca648f68cf41e3633429c2c684f2787dff28a0fbaf

    • SSDEEP

      6144:jGYHLEF70/FcFGhyRjafHJFg0mFzMsy32163UMAbbW1K0Jmha9+sGJGapn6uaigE:7HLEJGhyRjak0UgAVRy9SQM51j5fnK+

    Score
    3/10
    • Target

      MouseWithoutBorders/MouseWithoutBordersSetup.msi

    • Size

      1.3MB

    • MD5

      2daa9baede028a537514ca882df818fb

    • SHA1

      0609fd238849a9bc2aac3ed5ac0af68e8eb4be17

    • SHA256

      52ee7f6ddcd934ac50c937db06820e7ea6cb1a3908c6431b8b0bcb1e641712cb

    • SHA512

      e94417499da8c85cde94e03f26324c696ab62642eee086510ee2a197d7ee43fc43e63b39fd9ed7ab318a769bb20e188414168a0009444ebe398d54b7ca7a181a

    • SSDEEP

      12288:/GqjbLnwl82DtIanlboksKEwcAHiYnq0jnzh85P+8jOZy2KsGU6a4Ks:hjbUtIWoJwcACYnN65PhOE2Z34K

    Score
    8/10
    • Blocklisted process makes network request

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks