General

  • Target

    2024-03-28_dd78941b3625621f6e6880c90f020e88_gandcrab

  • Size

    145KB

  • Sample

    240328-eshrlabg59

  • MD5

    dd78941b3625621f6e6880c90f020e88

  • SHA1

    0f849ed20015a23b261dfb5c2a43ecd2f85bf2e0

  • SHA256

    b5a2e2a7ee1285c26a63204caca53d5fc101e0647269f4211b47fa60a7c12bba

  • SHA512

    1035651edfaafc38715c95f37c5ff5c6374a72620e81991cc1d3b8498a4b6b62894ba4f336f3e42d85c62ded00471dbf143e54bbfff9aad5b7deaf39e5c802ec

  • SSDEEP

    3072:cYHVHd2NCMqqDL2/mr3IdE8we0Avu5r++ygLIaagvdCjRv9OtN:cyOqqDL64vdGREz

Malware Config

Targets

    • Target

      2024-03-28_dd78941b3625621f6e6880c90f020e88_gandcrab

    • Size

      145KB

    • MD5

      dd78941b3625621f6e6880c90f020e88

    • SHA1

      0f849ed20015a23b261dfb5c2a43ecd2f85bf2e0

    • SHA256

      b5a2e2a7ee1285c26a63204caca53d5fc101e0647269f4211b47fa60a7c12bba

    • SHA512

      1035651edfaafc38715c95f37c5ff5c6374a72620e81991cc1d3b8498a4b6b62894ba4f336f3e42d85c62ded00471dbf143e54bbfff9aad5b7deaf39e5c802ec

    • SSDEEP

      3072:cYHVHd2NCMqqDL2/mr3IdE8we0Avu5r++ygLIaagvdCjRv9OtN:cyOqqDL64vdGREz

    • GandCrab payload

    • Gandcrab

      Gandcrab is a Trojan horse that encrypts files on a computer.

    • Detects ransomware indicator

    • Gandcrab Payload

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks