General

  • Target

    2024-03-31_ff815c5ad8d2f74c97a098bd1fbf8f6d_gandcrab

  • Size

    145KB

  • Sample

    240331-py4alabf6z

  • MD5

    ff815c5ad8d2f74c97a098bd1fbf8f6d

  • SHA1

    cdceddccf735c464f93016ce1c92c4aa39249809

  • SHA256

    d2e06714007fbc5e4afda579d0d3f4eaa33573460ade09935df8e0a75eab504b

  • SHA512

    393b13fdf5b600c7c892a3030d4b609a279d86e0d23701441d3c7bbc88ad4673871ce4dbaf31e978637a85404509eb98ed3feffa8bf4ccc6b4c56f07b4af57a4

  • SSDEEP

    3072:uYHVHd2NCMqqDL2/mr3IdE8we0Avu5r++ygLIaagvdCjRv9OtN:uyOqqDL64vdGREz

Malware Config

Targets

    • Target

      2024-03-31_ff815c5ad8d2f74c97a098bd1fbf8f6d_gandcrab

    • Size

      145KB

    • MD5

      ff815c5ad8d2f74c97a098bd1fbf8f6d

    • SHA1

      cdceddccf735c464f93016ce1c92c4aa39249809

    • SHA256

      d2e06714007fbc5e4afda579d0d3f4eaa33573460ade09935df8e0a75eab504b

    • SHA512

      393b13fdf5b600c7c892a3030d4b609a279d86e0d23701441d3c7bbc88ad4673871ce4dbaf31e978637a85404509eb98ed3feffa8bf4ccc6b4c56f07b4af57a4

    • SSDEEP

      3072:uYHVHd2NCMqqDL2/mr3IdE8we0Avu5r++ygLIaagvdCjRv9OtN:uyOqqDL64vdGREz

    • GandCrab payload

    • Gandcrab

      Gandcrab is a Trojan horse that encrypts files on a computer.

    • Detects ransomware indicator

    • Gandcrab Payload

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks