General

  • Target

    2024-03-31_a336edfe50353cda974a75bef6f688fa_gandcrab

  • Size

    145KB

  • Sample

    240331-vcdeyafb9y

  • MD5

    a336edfe50353cda974a75bef6f688fa

  • SHA1

    cbd10370a5de05692541879814e220126646943f

  • SHA256

    a71c395f5d61aabd203dea65e1241e7c146051d7066888e56de6433d978d2b85

  • SHA512

    b1fce0bca593e4a7cad755c18b6998209ea98fc525bccb4b8089e13ec7a2693f716229c516fb214ea447993e6a1844f549f4a8a6455e1de5f17f1ed2f5302b22

  • SSDEEP

    3072:RYHVHd2NCMqqDL2/mr3IdE8we0Avu5r++ygLIaagvdCjRv9OtN:RyOqqDL64vdGREz

Malware Config

Targets

    • Target

      2024-03-31_a336edfe50353cda974a75bef6f688fa_gandcrab

    • Size

      145KB

    • MD5

      a336edfe50353cda974a75bef6f688fa

    • SHA1

      cbd10370a5de05692541879814e220126646943f

    • SHA256

      a71c395f5d61aabd203dea65e1241e7c146051d7066888e56de6433d978d2b85

    • SHA512

      b1fce0bca593e4a7cad755c18b6998209ea98fc525bccb4b8089e13ec7a2693f716229c516fb214ea447993e6a1844f549f4a8a6455e1de5f17f1ed2f5302b22

    • SSDEEP

      3072:RYHVHd2NCMqqDL2/mr3IdE8we0Avu5r++ygLIaagvdCjRv9OtN:RyOqqDL64vdGREz

    • GandCrab payload

    • Gandcrab

      Gandcrab is a Trojan horse that encrypts files on a computer.

    • Detects ransomware indicator

    • Gandcrab Payload

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks