General

  • Target

    2024-04-18_ee105b06b17493a05a3d33adf039532a_gandcrab

  • Size

    70KB

  • Sample

    240418-jz7rhsff43

  • MD5

    ee105b06b17493a05a3d33adf039532a

  • SHA1

    d7542b9e59b817f6909fbadb2a7e8b5f4abc9132

  • SHA256

    9e70b606bf9e6faa60f521416af0668679a71597aed6bff60e7c4211fdfccb37

  • SHA512

    385231c6b16db67c1aed8b44cf85c477cec3e388435dd9d585e7afec6db7a24a8be803a532e520119d12700aa2d79db6cedc3ab513290ff5a5f952df9ea3ea7b

  • SSDEEP

    1536:UZZZZZZZZZZZZpXzzzzzzzzzzzzADypczUk+lkZJngWMqqU+2bbbAV2/S2OvvdZl:rd5BJHMqqDL2/Ovvdr

Score
10/10

Malware Config

Targets

    • Target

      2024-04-18_ee105b06b17493a05a3d33adf039532a_gandcrab

    • Size

      70KB

    • MD5

      ee105b06b17493a05a3d33adf039532a

    • SHA1

      d7542b9e59b817f6909fbadb2a7e8b5f4abc9132

    • SHA256

      9e70b606bf9e6faa60f521416af0668679a71597aed6bff60e7c4211fdfccb37

    • SHA512

      385231c6b16db67c1aed8b44cf85c477cec3e388435dd9d585e7afec6db7a24a8be803a532e520119d12700aa2d79db6cedc3ab513290ff5a5f952df9ea3ea7b

    • SSDEEP

      1536:UZZZZZZZZZZZZpXzzzzzzzzzzzzADypczUk+lkZJngWMqqU+2bbbAV2/S2OvvdZl:rd5BJHMqqDL2/Ovvdr

    Score
    6/10
    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks