General

  • Target

    2024-06-16_71d839f93d3f1b709e82edd3501ee3bf_gandcrab

  • Size

    167KB

  • Sample

    240616-hljbbsxeqk

  • MD5

    71d839f93d3f1b709e82edd3501ee3bf

  • SHA1

    3f1a3e035337ce121bd7429bf038fb700ca27165

  • SHA256

    a7aa02c550d3c22046909621b5c5d36058eb81310197cbbe7550118eeda2e44d

  • SHA512

    5f8bfac127fd2297a44715da60e372cd4e4974bc10bf7c9893595c04bc728ddb4c255f5d63712223983e6fdbf6f3d539257135d7ebf09650618b4ab1ba8e72ba

  • SSDEEP

    3072:gYHVHd2NFMqqDL2/mr3IdE8we0Avu5r++ygLIaa4jRv9OtNZped:gyZqqDL6oREzZpK

Malware Config

Targets

    • Target

      2024-06-16_71d839f93d3f1b709e82edd3501ee3bf_gandcrab

    • Size

      167KB

    • MD5

      71d839f93d3f1b709e82edd3501ee3bf

    • SHA1

      3f1a3e035337ce121bd7429bf038fb700ca27165

    • SHA256

      a7aa02c550d3c22046909621b5c5d36058eb81310197cbbe7550118eeda2e44d

    • SHA512

      5f8bfac127fd2297a44715da60e372cd4e4974bc10bf7c9893595c04bc728ddb4c255f5d63712223983e6fdbf6f3d539257135d7ebf09650618b4ab1ba8e72ba

    • SSDEEP

      3072:gYHVHd2NFMqqDL2/mr3IdE8we0Avu5r++ygLIaa4jRv9OtNZped:gyZqqDL6oREzZpK

    • GandCrab payload

    • Gandcrab

      Gandcrab is a Trojan horse that encrypts files on a computer.

    • Detects ransomware indicator

    • Gandcrab Payload

    • UPX dump on OEP (original entry point)

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks