General

  • Target

    2024-07-01_1d1629b769493dd7fa52f6e2d47f0a1f_gandcrab

  • Size

    97KB

  • Sample

    240701-3b3mfawekd

  • MD5

    1d1629b769493dd7fa52f6e2d47f0a1f

  • SHA1

    6021f560d02b3ea4b05d9ff21296c56dfc291651

  • SHA256

    77041f8b4289b81c84af9949684b1183ffa2e9bde0449b6f0eb89b303fdf9e0a

  • SHA512

    22c5a54f07dcbf473e6e672a5ce4c257c971b15a75bfdca04c2ed257509991c312cba02d5e14b87fae28e7f245552712a7228c3b90756cc0ef84d09c5ab8f391

  • SSDEEP

    1536:/ZZZZZZZZZZZZpXzzzzzzzzzzzzV9rXounV98hbHnAlMqqU+2bbbAV2/S2LNmHkf:XBounVyFHkMqqDL2/LgHkctc

Malware Config

Targets

    • Target

      2024-07-01_1d1629b769493dd7fa52f6e2d47f0a1f_gandcrab

    • Size

      97KB

    • MD5

      1d1629b769493dd7fa52f6e2d47f0a1f

    • SHA1

      6021f560d02b3ea4b05d9ff21296c56dfc291651

    • SHA256

      77041f8b4289b81c84af9949684b1183ffa2e9bde0449b6f0eb89b303fdf9e0a

    • SHA512

      22c5a54f07dcbf473e6e672a5ce4c257c971b15a75bfdca04c2ed257509991c312cba02d5e14b87fae28e7f245552712a7228c3b90756cc0ef84d09c5ab8f391

    • SSDEEP

      1536:/ZZZZZZZZZZZZpXzzzzzzzzzzzzV9rXounV98hbHnAlMqqU+2bbbAV2/S2LNmHkf:XBounVyFHkMqqDL2/LgHkctc

    • GandCrab payload

    • Gandcrab

      Gandcrab is a Trojan horse that encrypts files on a computer.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks