General

  • Target

    2024-06-18_a697b524fc4aad9b1c0191854d05284b_gandcrab

  • Size

    97KB

  • Sample

    240618-r5expasdpj

  • MD5

    a697b524fc4aad9b1c0191854d05284b

  • SHA1

    a3eb17decad65205788d267da85023104665caa2

  • SHA256

    ec34b3855c7ce881794544a334f33adb409e7d91a3c588d45c406a8294743e1a

  • SHA512

    8ce60735bc4741d3cb49809205b4929cc84cd1a17bb412535af493e9d61286b3f5ea83c24a10104505e03bb97572b2870ff339c427a26fd064e132c7fb29203f

  • SSDEEP

    1536:VZZZZZZZZZZZZpXzzzzzzzzzzzzV9rXounV98hbHnAlMqqU+2bbbAV2/S2LNmHkf:pBounVyFHkMqqDL2/LgHkctc

Malware Config

Targets

    • Target

      2024-06-18_a697b524fc4aad9b1c0191854d05284b_gandcrab

    • Size

      97KB

    • MD5

      a697b524fc4aad9b1c0191854d05284b

    • SHA1

      a3eb17decad65205788d267da85023104665caa2

    • SHA256

      ec34b3855c7ce881794544a334f33adb409e7d91a3c588d45c406a8294743e1a

    • SHA512

      8ce60735bc4741d3cb49809205b4929cc84cd1a17bb412535af493e9d61286b3f5ea83c24a10104505e03bb97572b2870ff339c427a26fd064e132c7fb29203f

    • SSDEEP

      1536:VZZZZZZZZZZZZpXzzzzzzzzzzzzV9rXounV98hbHnAlMqqU+2bbbAV2/S2LNmHkf:pBounVyFHkMqqDL2/LgHkctc

    • GandCrab payload

    • Gandcrab

      Gandcrab is a Trojan horse that encrypts files on a computer.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks