General

  • Target

    2023-08-25_e7b2af0853976d505c7cf66474c3a7e2_gandcrab_JC.exe

  • Size

    147KB

  • Sample

    230915-wlgpdsha53

  • MD5

    e7b2af0853976d505c7cf66474c3a7e2

  • SHA1

    989d723f734d2eb19ac44864783a62da07f99e37

  • SHA256

    eb6c6cf41a79bbc8e2f1445241070d21e8ffbd5918735619d17a864dfb41eaae

  • SHA512

    5ca28118786e5e9849fac16825b959b1b86bf401b51a632ae19cfedf2c4249763160ad9ebb1d54c2ca12c92b003a9b22cbf883628251f0c5ca5660fe61785bfd

  • SSDEEP

    3072:/BounVyFHFMqqDL2/LgHkc2U6FiPZ8aewZ2ql5f2J9lj:/qxHmqqDL6EHl2U6CbeOl5f2Fj

Malware Config

Targets

    • Target

      2023-08-25_e7b2af0853976d505c7cf66474c3a7e2_gandcrab_JC.exe

    • Size

      147KB

    • MD5

      e7b2af0853976d505c7cf66474c3a7e2

    • SHA1

      989d723f734d2eb19ac44864783a62da07f99e37

    • SHA256

      eb6c6cf41a79bbc8e2f1445241070d21e8ffbd5918735619d17a864dfb41eaae

    • SHA512

      5ca28118786e5e9849fac16825b959b1b86bf401b51a632ae19cfedf2c4249763160ad9ebb1d54c2ca12c92b003a9b22cbf883628251f0c5ca5660fe61785bfd

    • SSDEEP

      3072:/BounVyFHFMqqDL2/LgHkc2U6FiPZ8aewZ2ql5f2J9lj:/qxHmqqDL6EHl2U6CbeOl5f2Fj

    • GandCrab payload

    • Gandcrab

      Gandcrab is a Trojan horse that encrypts files on a computer.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks