Resubmissions

01-07-2024 11:04

240701-m6eabs1dmq 10

01-07-2024 10:46

240701-mvbeaszgmr 10

General

  • Target

    2024-07-01_bd7ee23b22fb3423107a0df21e5ce168_gandcrab

  • Size

    97KB

  • Sample

    240701-m6eabs1dmq

  • MD5

    bd7ee23b22fb3423107a0df21e5ce168

  • SHA1

    7ebb5d065468d4f977d51dc0b981dce0c2e1424b

  • SHA256

    506c50d25574a836a380c4cf9371282554f9636c9ad37e1c3456390487af417c

  • SHA512

    5e0092f6bc4321a97a97fe5f3cdbb0a53ea0d9161b03e6143cbcc3a12b5796c03e50c1bb6e8d1cccc7b3694c6f0024dd7f9c707c20f4e5597782113c1bf0a6fe

  • SSDEEP

    1536:3ZZZZZZZZZZZZpXzzzzzzzzzzzzV9rXounV98hbHnAlMqqU+2bbbAV2/S2LNmHkf:/BounVyFHkMqqDL2/LgHkctc

Malware Config

Targets

    • Target

      2024-07-01_bd7ee23b22fb3423107a0df21e5ce168_gandcrab

    • Size

      97KB

    • MD5

      bd7ee23b22fb3423107a0df21e5ce168

    • SHA1

      7ebb5d065468d4f977d51dc0b981dce0c2e1424b

    • SHA256

      506c50d25574a836a380c4cf9371282554f9636c9ad37e1c3456390487af417c

    • SHA512

      5e0092f6bc4321a97a97fe5f3cdbb0a53ea0d9161b03e6143cbcc3a12b5796c03e50c1bb6e8d1cccc7b3694c6f0024dd7f9c707c20f4e5597782113c1bf0a6fe

    • SSDEEP

      1536:3ZZZZZZZZZZZZpXzzzzzzzzzzzzV9rXounV98hbHnAlMqqU+2bbbAV2/S2LNmHkf:/BounVyFHkMqqDL2/LgHkctc

    • GandCrab payload

    • Gandcrab

      Gandcrab is a Trojan horse that encrypts files on a computer.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks