General

  • Target

    441ba011e193ae582335e45188753e5c4392d43cbd394290ce40c62bf41d66e0

  • Size

    70KB

  • Sample

    220707-zkbcrsbchl

  • MD5

    8aa7b2bfb156e9ac10d1d5281ede6ee0

  • SHA1

    eb998705dd1d7d31798643dc24f54ccfdae8aeb6

  • SHA256

    441ba011e193ae582335e45188753e5c4392d43cbd394290ce40c62bf41d66e0

  • SHA512

    bb9741bd5f345e91bfc81d5a25ea2b86e8e28dd28723ce14b8c2e980b7bbdf8e614d1106d1a3e9e3beff90b23e41523bbd6d9aa2648af42c80b57327087ca925

Score
10/10

Malware Config

Targets

    • Target

      441ba011e193ae582335e45188753e5c4392d43cbd394290ce40c62bf41d66e0

    • Size

      70KB

    • MD5

      8aa7b2bfb156e9ac10d1d5281ede6ee0

    • SHA1

      eb998705dd1d7d31798643dc24f54ccfdae8aeb6

    • SHA256

      441ba011e193ae582335e45188753e5c4392d43cbd394290ce40c62bf41d66e0

    • SHA512

      bb9741bd5f345e91bfc81d5a25ea2b86e8e28dd28723ce14b8c2e980b7bbdf8e614d1106d1a3e9e3beff90b23e41523bbd6d9aa2648af42c80b57327087ca925

    Score
    6/10
    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks