General

  • Target

    2024-06-16_39d1cd549f4e47f7f5752083531fb4d2_gandcrab

  • Size

    97KB

  • Sample

    240616-st168asepn

  • MD5

    39d1cd549f4e47f7f5752083531fb4d2

  • SHA1

    a139cf76a91cf3b99b8f0e6756da348809846c3c

  • SHA256

    dbbb4c93a79446d116b1986e46ab97f90a3e1d16b495ad4ccf3f6b452919789e

  • SHA512

    f85847eb465186403af0ba6de8513debae460e2b3ec761b1930c8b70d5b025844504ac00a03a6036a62017c8d42511bc6af78b5a04a3910a9e30082e8a6e848b

  • SSDEEP

    1536:iZZZZZZZZZZZZpXzzzzzzzzzzzzV9rXounV98hbHnAlMqqU+2bbbAV2/S2LNmHkf:EBounVyFHkMqqDL2/LgHkctc

Malware Config

Targets

    • Target

      2024-06-16_39d1cd549f4e47f7f5752083531fb4d2_gandcrab

    • Size

      97KB

    • MD5

      39d1cd549f4e47f7f5752083531fb4d2

    • SHA1

      a139cf76a91cf3b99b8f0e6756da348809846c3c

    • SHA256

      dbbb4c93a79446d116b1986e46ab97f90a3e1d16b495ad4ccf3f6b452919789e

    • SHA512

      f85847eb465186403af0ba6de8513debae460e2b3ec761b1930c8b70d5b025844504ac00a03a6036a62017c8d42511bc6af78b5a04a3910a9e30082e8a6e848b

    • SSDEEP

      1536:iZZZZZZZZZZZZpXzzzzzzzzzzzzV9rXounV98hbHnAlMqqU+2bbbAV2/S2LNmHkf:EBounVyFHkMqqDL2/LgHkctc

    • GandCrab payload

    • Gandcrab

      Gandcrab is a Trojan horse that encrypts files on a computer.

    • Detects Reflective DLL injection artifacts

    • Detects ransomware indicator

    • Gandcrab Payload

    • UPX dump on OEP (original entry point)

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks