General

  • Target

    2024-04-18_600d9db5067dc375e43514b4e5c3f792_gandcrab

  • Size

    70KB

  • Sample

    240418-jh3fgagd6w

  • MD5

    600d9db5067dc375e43514b4e5c3f792

  • SHA1

    1055c6e4cb1e85e01a53df7ae732bb1260fd37b7

  • SHA256

    cdd5d9d4e361305c9bfa9a8cca54ab06ccbfca4a59c3ff6ae24b45c5f440f9d1

  • SHA512

    03f98e1bb6d3303814362250c580638cdc70826088a6e522048aa5703f2232fabd5d595ab2bfb0b10d2add29ab7e655c863b72fb0b7c99605f01466742dda97e

  • SSDEEP

    1536:+ZZZZZZZZZZZZpXzzzzzzzzzzzzADypczUk+lkZJngWMqqU+2bbbAV2/S2OvvdZl:dd5BJHMqqDL2/Ovvdr

Score
10/10

Malware Config

Targets

    • Target

      2024-04-18_600d9db5067dc375e43514b4e5c3f792_gandcrab

    • Size

      70KB

    • MD5

      600d9db5067dc375e43514b4e5c3f792

    • SHA1

      1055c6e4cb1e85e01a53df7ae732bb1260fd37b7

    • SHA256

      cdd5d9d4e361305c9bfa9a8cca54ab06ccbfca4a59c3ff6ae24b45c5f440f9d1

    • SHA512

      03f98e1bb6d3303814362250c580638cdc70826088a6e522048aa5703f2232fabd5d595ab2bfb0b10d2add29ab7e655c863b72fb0b7c99605f01466742dda97e

    • SSDEEP

      1536:+ZZZZZZZZZZZZpXzzzzzzzzzzzzADypczUk+lkZJngWMqqU+2bbbAV2/S2OvvdZl:dd5BJHMqqDL2/Ovvdr

    Score
    6/10
    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks