General

  • Target

    88c33d9670490f003390bd5b00cbc76d.bin

  • Size

    240KB

  • Sample

    240701-czktesxalk

  • MD5

    88c33d9670490f003390bd5b00cbc76d

  • SHA1

    0563481e0b88924d1f19fbe4f1afec283fe448e6

  • SHA256

    0837ea3c5e0a86168ded966aca50add80e1b533b99a00b4a6b5d5f6a497de146

  • SHA512

    0faa29d0b2d62a288b47ca5ad735c3c8b2a6c7c6cd5e90bd1f845ac956de3190f6849d61024cb7347411fdd870eea77c7380f44b87ddbe33ff25a039f1a4b2b8

  • SSDEEP

    3072:qYHVHd2NwMqqDL2/mr3IdE8we0Avu5r++ygLIaa4jRv9OtNZpHk:qycqqDL6oREzZpE

Malware Config

Targets

    • Target

      88c33d9670490f003390bd5b00cbc76d.bin

    • Size

      240KB

    • MD5

      88c33d9670490f003390bd5b00cbc76d

    • SHA1

      0563481e0b88924d1f19fbe4f1afec283fe448e6

    • SHA256

      0837ea3c5e0a86168ded966aca50add80e1b533b99a00b4a6b5d5f6a497de146

    • SHA512

      0faa29d0b2d62a288b47ca5ad735c3c8b2a6c7c6cd5e90bd1f845ac956de3190f6849d61024cb7347411fdd870eea77c7380f44b87ddbe33ff25a039f1a4b2b8

    • SSDEEP

      3072:qYHVHd2NwMqqDL2/mr3IdE8we0Avu5r++ygLIaa4jRv9OtNZpHk:qycqqDL6oREzZpE

    • GandCrab payload

    • Gandcrab

      Gandcrab is a Trojan horse that encrypts files on a computer.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks