General

  • Target

    2024-04-18_5e0d51633af39456376cb9ade0220936_gandcrab

  • Size

    70KB

  • Sample

    240418-jhgtrsgd4y

  • MD5

    5e0d51633af39456376cb9ade0220936

  • SHA1

    b695d5c790a2a4e0d23ed22610fd0ed833c514c2

  • SHA256

    b1d023d8834959f297b84f83ff4bc09e63ad9576ecb1b11eaf1f63de5fc3cf71

  • SHA512

    99838bbcf8b6a1f42a23d3743317b62568f25bf23b369748de1ea9c4f9db4dd26920a701309d4f671c863b0c876c14f9e7ab2c33c5dd781421ce886b4f6f61e6

  • SSDEEP

    1536:kZZZZZZZZZZZZpXzzzzzzzzzzzzADypczUk+lkZJngWMqqU+2bbbAV2/S2OvvdZl:7d5BJHMqqDL2/Ovvdr

Score
10/10

Malware Config

Targets

    • Target

      2024-04-18_5e0d51633af39456376cb9ade0220936_gandcrab

    • Size

      70KB

    • MD5

      5e0d51633af39456376cb9ade0220936

    • SHA1

      b695d5c790a2a4e0d23ed22610fd0ed833c514c2

    • SHA256

      b1d023d8834959f297b84f83ff4bc09e63ad9576ecb1b11eaf1f63de5fc3cf71

    • SHA512

      99838bbcf8b6a1f42a23d3743317b62568f25bf23b369748de1ea9c4f9db4dd26920a701309d4f671c863b0c876c14f9e7ab2c33c5dd781421ce886b4f6f61e6

    • SSDEEP

      1536:kZZZZZZZZZZZZpXzzzzzzzzzzzzADypczUk+lkZJngWMqqU+2bbbAV2/S2OvvdZl:7d5BJHMqqDL2/Ovvdr

    Score
    6/10
    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks