General

  • Target

    202406162ede9c6e9355eb21545a0ff92de40715gandcrab.exe

  • Size

    97KB

  • Sample

    240616-3xccdaycpl

  • MD5

    2ede9c6e9355eb21545a0ff92de40715

  • SHA1

    8c8ee33436839a9833ae55af013bbfc5ad3a5f5f

  • SHA256

    8b28371c4d7017d66fe4ff9dd51963d6bf583fc133fa5a877568b22a9744c4f8

  • SHA512

    f7b472b16bd62407549690a8bd01885d1af900b0c1e04b74aa887307cf6cbbddaa9e22ca8a6eb704feac3e3ba3fff5b5450af394a7724c5cc9398af70c432295

  • SSDEEP

    1536:RZZZZZZZZZZZZpXzzzzzzzzzzzzV9rXounV98hbHnAlMqqU+2bbbAV2/S2LNmHkf:NBounVyFHkMqqDL2/LgHkctc

Malware Config

Targets

    • Target

      202406162ede9c6e9355eb21545a0ff92de40715gandcrab.exe

    • Size

      97KB

    • MD5

      2ede9c6e9355eb21545a0ff92de40715

    • SHA1

      8c8ee33436839a9833ae55af013bbfc5ad3a5f5f

    • SHA256

      8b28371c4d7017d66fe4ff9dd51963d6bf583fc133fa5a877568b22a9744c4f8

    • SHA512

      f7b472b16bd62407549690a8bd01885d1af900b0c1e04b74aa887307cf6cbbddaa9e22ca8a6eb704feac3e3ba3fff5b5450af394a7724c5cc9398af70c432295

    • SSDEEP

      1536:RZZZZZZZZZZZZpXzzzzzzzzzzzzV9rXounV98hbHnAlMqqU+2bbbAV2/S2LNmHkf:NBounVyFHkMqqDL2/LgHkctc

    • GandCrab payload

    • Gandcrab

      Gandcrab is a Trojan horse that encrypts files on a computer.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks