General

  • Target

    2024-06-18_8c8d3d84ae7deb729e78dcf97cf4f42f_gandcrab

  • Size

    97KB

  • Sample

    240618-vz5gyaxcmm

  • MD5

    8c8d3d84ae7deb729e78dcf97cf4f42f

  • SHA1

    d576da3637ea725fc626e12af390408b23b98c71

  • SHA256

    ba0116cd4e979541584aadde12c54bc683013c5e931c5ca7d6ca5ec464882139

  • SHA512

    ce491b41c45a310d2dc3227ca66144ff0256db4c9c9cdc5f82743e69627fd4e8aeb11a88a146e6cbf4a55b60c74effef19036011efb3c5df4e1bf88ee32e733c

  • SSDEEP

    1536:oZZZZZZZZZZZZpXzzzzzzzzzzzzV9rXounV98hbHnAlMqqU+2bbbAV2/S2LNmHkf:mBounVyFHkMqqDL2/LgHkctc

Malware Config

Targets

    • Target

      2024-06-18_8c8d3d84ae7deb729e78dcf97cf4f42f_gandcrab

    • Size

      97KB

    • MD5

      8c8d3d84ae7deb729e78dcf97cf4f42f

    • SHA1

      d576da3637ea725fc626e12af390408b23b98c71

    • SHA256

      ba0116cd4e979541584aadde12c54bc683013c5e931c5ca7d6ca5ec464882139

    • SHA512

      ce491b41c45a310d2dc3227ca66144ff0256db4c9c9cdc5f82743e69627fd4e8aeb11a88a146e6cbf4a55b60c74effef19036011efb3c5df4e1bf88ee32e733c

    • SSDEEP

      1536:oZZZZZZZZZZZZpXzzzzzzzzzzzzV9rXounV98hbHnAlMqqU+2bbbAV2/S2LNmHkf:mBounVyFHkMqqDL2/LgHkctc

    • GandCrab payload

    • Gandcrab

      Gandcrab is a Trojan horse that encrypts files on a computer.

    • Detects Reflective DLL injection artifacts

    • Detects ransomware indicator

    • Gandcrab Payload

    • UPX dump on OEP (original entry point)

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks