General

  • Target

    20240702db225f0ef9e26ad2b70336421295c821gandcrab

  • Size

    72KB

  • Sample

    240702-jn8jnswhmp

  • MD5

    db225f0ef9e26ad2b70336421295c821

  • SHA1

    1cc491e99cd236298260ea72d6048fc6e556f74d

  • SHA256

    2a1d7802afef3121b2a764bdbe1d4cdb329e937c49d02af63937dd9e23a35da0

  • SHA512

    501d773325bdfcefdb8c7c36819b9d14210c058cad0df89f8118e9910afc2892c859f98c0a4b5a085c3fb4d2e3845453968430e0f8d0c20d5ab1297e959b3a0b

  • SSDEEP

    1536:qZZZZZZZZZZZZpXzzzzzzzzzzzzV9rXounV98hbHnAwfMqqU+2bbbAV2/S2Lkvd6:cBounVyFHpfMqqDL2/Lkvd6

Score
10/10

Malware Config

Targets

    • Target

      20240702db225f0ef9e26ad2b70336421295c821gandcrab

    • Size

      72KB

    • MD5

      db225f0ef9e26ad2b70336421295c821

    • SHA1

      1cc491e99cd236298260ea72d6048fc6e556f74d

    • SHA256

      2a1d7802afef3121b2a764bdbe1d4cdb329e937c49d02af63937dd9e23a35da0

    • SHA512

      501d773325bdfcefdb8c7c36819b9d14210c058cad0df89f8118e9910afc2892c859f98c0a4b5a085c3fb4d2e3845453968430e0f8d0c20d5ab1297e959b3a0b

    • SSDEEP

      1536:qZZZZZZZZZZZZpXzzzzzzzzzzzzV9rXounV98hbHnAwfMqqU+2bbbAV2/S2Lkvd6:cBounVyFHpfMqqDL2/Lkvd6

    Score
    6/10
    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks