General

  • Target

    2024-06-18_d2ecf83f3b13dbfe1f4f3e13c649fca9_gandcrab

  • Size

    97KB

  • Sample

    240618-v3ze4ashqc

  • MD5

    d2ecf83f3b13dbfe1f4f3e13c649fca9

  • SHA1

    9826c46e2379aa2cc203ecf21b1883bce5bc9e04

  • SHA256

    f287ba3daca11f0d577be32ea2f02643c15721b552c7ae11b01aeaa1036f4a4d

  • SHA512

    748b52bb633566d0a28fbbe239ca4724cdd05fe5dffef9ba6ba40c1829679289929bd2c31d5b6862177e704397c2f8db4a71eafe99a66d11d578d1934e736df1

  • SSDEEP

    1536:eZZZZZZZZZZZZpXzzzzzzzzzzzzV9rXounV98hbHnAlMqqU+2bbbAV2/S2LNmHkf:oBounVyFHkMqqDL2/LgHkctc

Malware Config

Targets

    • Target

      2024-06-18_d2ecf83f3b13dbfe1f4f3e13c649fca9_gandcrab

    • Size

      97KB

    • MD5

      d2ecf83f3b13dbfe1f4f3e13c649fca9

    • SHA1

      9826c46e2379aa2cc203ecf21b1883bce5bc9e04

    • SHA256

      f287ba3daca11f0d577be32ea2f02643c15721b552c7ae11b01aeaa1036f4a4d

    • SHA512

      748b52bb633566d0a28fbbe239ca4724cdd05fe5dffef9ba6ba40c1829679289929bd2c31d5b6862177e704397c2f8db4a71eafe99a66d11d578d1934e736df1

    • SSDEEP

      1536:eZZZZZZZZZZZZpXzzzzzzzzzzzzV9rXounV98hbHnAlMqqU+2bbbAV2/S2LNmHkf:oBounVyFHkMqqDL2/LgHkctc

    • GandCrab payload

    • Gandcrab

      Gandcrab is a Trojan horse that encrypts files on a computer.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks