General

  • Target

    2024-06-30_a58ab2bc34884a491225dfb76e5a37cd_gandcrab

  • Size

    240KB

  • Sample

    240630-cjkhqawaql

  • MD5

    a58ab2bc34884a491225dfb76e5a37cd

  • SHA1

    4a0d843c591074fbfc1061c8ea6e167f7dd1ff3d

  • SHA256

    e722213ff8ba84d105251c54cc6653fa2c36a89b941460b3986764c149b25cf5

  • SHA512

    2ff47b906bbb686faef2199ba8b58081523589922645efd69dcf640d08d341fe7dd8423eb5cfcc3ce68cc3068c292231ba6698507c0163493cf6c753fc95b76b

  • SSDEEP

    3072:DYHVHd2NwMqqDL2/mr3IdE8we0Avu5r++ygLIaa4jRv9OtNZpHk:DycqqDL6oREzZpE

Malware Config

Targets

    • Target

      2024-06-30_a58ab2bc34884a491225dfb76e5a37cd_gandcrab

    • Size

      240KB

    • MD5

      a58ab2bc34884a491225dfb76e5a37cd

    • SHA1

      4a0d843c591074fbfc1061c8ea6e167f7dd1ff3d

    • SHA256

      e722213ff8ba84d105251c54cc6653fa2c36a89b941460b3986764c149b25cf5

    • SHA512

      2ff47b906bbb686faef2199ba8b58081523589922645efd69dcf640d08d341fe7dd8423eb5cfcc3ce68cc3068c292231ba6698507c0163493cf6c753fc95b76b

    • SSDEEP

      3072:DYHVHd2NwMqqDL2/mr3IdE8we0Avu5r++ygLIaa4jRv9OtNZpHk:DycqqDL6oREzZpE

    • GandCrab payload

    • Gandcrab

      Gandcrab is a Trojan horse that encrypts files on a computer.

    • Detects ransomware indicator

    • Gandcrab Payload

    • UPX dump on OEP (original entry point)

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks