General

  • Target

    202406156ea06cf99f1d847433ba5407c7a473edgandcrab.exe

  • Size

    167KB

  • Sample

    240615-k8n67svfpa

  • MD5

    6ea06cf99f1d847433ba5407c7a473ed

  • SHA1

    6dd4342c86258521820183950b2298f719a2b45e

  • SHA256

    84f794bcd8201b8e2b2dc2f74a8c22604d2bc754d60491e80caddc3dd943b5a0

  • SHA512

    8eec0233ec58e9d7cf9eb6adcb3671aad05210493f3d356d36f5d2ecfc4a0d7dd350d7ad326c1b4787325b46e35ac3852d42c5421a4ad40ff734021b558454fc

  • SSDEEP

    3072:LYHVHd2NFMqqDL2/mr3IdE8we0Avu5r++ygLIaa4jRv9OtNZped:LyZqqDL6oREzZpK

Malware Config

Targets

    • Target

      202406156ea06cf99f1d847433ba5407c7a473edgandcrab.exe

    • Size

      167KB

    • MD5

      6ea06cf99f1d847433ba5407c7a473ed

    • SHA1

      6dd4342c86258521820183950b2298f719a2b45e

    • SHA256

      84f794bcd8201b8e2b2dc2f74a8c22604d2bc754d60491e80caddc3dd943b5a0

    • SHA512

      8eec0233ec58e9d7cf9eb6adcb3671aad05210493f3d356d36f5d2ecfc4a0d7dd350d7ad326c1b4787325b46e35ac3852d42c5421a4ad40ff734021b558454fc

    • SSDEEP

      3072:LYHVHd2NFMqqDL2/mr3IdE8we0Avu5r++ygLIaa4jRv9OtNZped:LyZqqDL6oREzZpK

    • GandCrab payload

    • Gandcrab

      Gandcrab is a Trojan horse that encrypts files on a computer.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks