General

  • Target

    1c2e26e5c896f7aff902694d4253f1a08b4a46a62e3b6290dfa9d87e8b5d2256.exe

  • Size

    61KB

  • Sample

    240702-3k54xsvhrh

  • MD5

    59ed2e7bbea3ae874ac576710c9ac030

  • SHA1

    1a15e360d1c9531968f778f081d7012cfde5d3d3

  • SHA256

    1c2e26e5c896f7aff902694d4253f1a08b4a46a62e3b6290dfa9d87e8b5d2256

  • SHA512

    6af1fa504dee85cec1a088c00a1732df10a1c79e1372fe156dd6968dcc5cf2757c11ff36bd91528794f909292c9d9d36f39dfe0bed02e52e9c33fe353192a1da

  • SSDEEP

    768:wIhkrfEHkPYixQ8eLt80aO6eeoeU0jYB3LCJxNJzdZW/lIsZ7ykcZS:wCkLEHkQ/QO6eey72JxzsZ7yw

Malware Config

Targets

    • Target

      1c2e26e5c896f7aff902694d4253f1a08b4a46a62e3b6290dfa9d87e8b5d2256.exe

    • Size

      61KB

    • MD5

      59ed2e7bbea3ae874ac576710c9ac030

    • SHA1

      1a15e360d1c9531968f778f081d7012cfde5d3d3

    • SHA256

      1c2e26e5c896f7aff902694d4253f1a08b4a46a62e3b6290dfa9d87e8b5d2256

    • SHA512

      6af1fa504dee85cec1a088c00a1732df10a1c79e1372fe156dd6968dcc5cf2757c11ff36bd91528794f909292c9d9d36f39dfe0bed02e52e9c33fe353192a1da

    • SSDEEP

      768:wIhkrfEHkPYixQ8eLt80aO6eeoeU0jYB3LCJxNJzdZW/lIsZ7ykcZS:wCkLEHkQ/QO6eey72JxzsZ7yw

    • GandCrab payload

    • Gandcrab

      Gandcrab is a Trojan horse that encrypts files on a computer.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks