General

  • Target

    2024-06-14_1154821f65ca6daa6bd8c28090c1dede_gandcrab

  • Size

    97KB

  • Sample

    240614-x36waasgnb

  • MD5

    1154821f65ca6daa6bd8c28090c1dede

  • SHA1

    1373b8d6e80c1737a5be2000e7c297a8271fb41f

  • SHA256

    e200683d6a61a65d433e6678b634139e80c257463ec16c294fd7ccc0ea18099f

  • SHA512

    08dcf6d1d7798e1fd3be1e7ce505e8fd03014c271fcea456904d3f41f4e0b65da3f975648d89fc4760a3c4fc8e8366df8a379424a593ac6307109fca86785673

  • SSDEEP

    1536:jZZZZZZZZZZZZpXzzzzzzzzzzzzV9rXounV98hbHnAlMqqU+2bbbAV2/S2LNmHkf:zBounVyFHkMqqDL2/LgHkctc

Malware Config

Targets

    • Target

      2024-06-14_1154821f65ca6daa6bd8c28090c1dede_gandcrab

    • Size

      97KB

    • MD5

      1154821f65ca6daa6bd8c28090c1dede

    • SHA1

      1373b8d6e80c1737a5be2000e7c297a8271fb41f

    • SHA256

      e200683d6a61a65d433e6678b634139e80c257463ec16c294fd7ccc0ea18099f

    • SHA512

      08dcf6d1d7798e1fd3be1e7ce505e8fd03014c271fcea456904d3f41f4e0b65da3f975648d89fc4760a3c4fc8e8366df8a379424a593ac6307109fca86785673

    • SSDEEP

      1536:jZZZZZZZZZZZZpXzzzzzzzzzzzzV9rXounV98hbHnAlMqqU+2bbbAV2/S2LNmHkf:zBounVyFHkMqqDL2/LgHkctc

    • GandCrab payload

    • Gandcrab

      Gandcrab is a Trojan horse that encrypts files on a computer.

    • Detects Reflective DLL injection artifacts

    • Detects ransomware indicator

    • Gandcrab Payload

    • UPX dump on OEP (original entry point)

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks