General

  • Target

    2024-06-20_4c79af78d4e097c0e5aab647ae6902ed_gandcrab

  • Size

    71KB

  • Sample

    240620-sxg8hsvcjh

  • MD5

    4c79af78d4e097c0e5aab647ae6902ed

  • SHA1

    a8e578fc57858b0f993377382d5e50bb13cf323f

  • SHA256

    9a025f368f6c4c492c29ec8ae0d0e20394a0f271007272ec2447df4d7927d91f

  • SHA512

    15f5f1c4589cf7d6c5acd277804d86502d396b9c8681a10bcf74d39d9b898f3685bd0a682ec7a9db29568ff09cd7066afe35d327fc1fd13ddf44780bf3277d31

  • SSDEEP

    1536:bZZZZZZZZZZZZpXzzzzzzzzzzzzV9rXounV98hbHnAwfMqqU+2bbbAV2/S2Lkvd1:bBounVyFHpfMqqDL2/Lkvd1

Score
10/10

Malware Config

Targets

    • Target

      2024-06-20_4c79af78d4e097c0e5aab647ae6902ed_gandcrab

    • Size

      71KB

    • MD5

      4c79af78d4e097c0e5aab647ae6902ed

    • SHA1

      a8e578fc57858b0f993377382d5e50bb13cf323f

    • SHA256

      9a025f368f6c4c492c29ec8ae0d0e20394a0f271007272ec2447df4d7927d91f

    • SHA512

      15f5f1c4589cf7d6c5acd277804d86502d396b9c8681a10bcf74d39d9b898f3685bd0a682ec7a9db29568ff09cd7066afe35d327fc1fd13ddf44780bf3277d31

    • SSDEEP

      1536:bZZZZZZZZZZZZpXzzzzzzzzzzzzV9rXounV98hbHnAwfMqqU+2bbbAV2/S2Lkvd1:bBounVyFHpfMqqDL2/Lkvd1

    Score
    6/10
    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks