General

  • Target

    2024-06-18_a3eb1776f8ee83c62c798135477eb45f_gandcrab

  • Size

    97KB

  • Sample

    240618-v14a9sxcqm

  • MD5

    a3eb1776f8ee83c62c798135477eb45f

  • SHA1

    6e2520d14203dc719c8d3add60797d935d754c59

  • SHA256

    e5ae9964c7f9536cab733fd7d78b4b148b392f2f1a83db9ce0474e90d598bac3

  • SHA512

    05667d1de062245d20d5fe64d6a8cb26eb61a4b8ca3ed235bb07231c12775d0224bf1e39296b55fa4a7690489457f21b4d2e0186aafced6caaa4623d7ee7b038

  • SSDEEP

    1536:IZZZZZZZZZZZZpXzzzzzzzzzzzzV9rXounV98hbHnAlMqqU+2bbbAV2/S2LNmHkf:GBounVyFHkMqqDL2/LgHkctc

Malware Config

Targets

    • Target

      2024-06-18_a3eb1776f8ee83c62c798135477eb45f_gandcrab

    • Size

      97KB

    • MD5

      a3eb1776f8ee83c62c798135477eb45f

    • SHA1

      6e2520d14203dc719c8d3add60797d935d754c59

    • SHA256

      e5ae9964c7f9536cab733fd7d78b4b148b392f2f1a83db9ce0474e90d598bac3

    • SHA512

      05667d1de062245d20d5fe64d6a8cb26eb61a4b8ca3ed235bb07231c12775d0224bf1e39296b55fa4a7690489457f21b4d2e0186aafced6caaa4623d7ee7b038

    • SSDEEP

      1536:IZZZZZZZZZZZZpXzzzzzzzzzzzzV9rXounV98hbHnAlMqqU+2bbbAV2/S2LNmHkf:GBounVyFHkMqqDL2/LgHkctc

    • GandCrab payload

    • Gandcrab

      Gandcrab is a Trojan horse that encrypts files on a computer.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks