General

  • Target

    2024-04-23_092909bcbbf355f9b1a6ec2f4ec93df1_gandcrab

  • Size

    145KB

  • Sample

    240423-f3mc7sde9w

  • MD5

    092909bcbbf355f9b1a6ec2f4ec93df1

  • SHA1

    0342abf1183fb4cfde9887858dc0f8d887d3c16f

  • SHA256

    46818d60395185fa8edd710293b6dcdb98a076ade79a86ef2a91ab41bed51985

  • SHA512

    a27e6171be611c9509f3afd1a45b7be839e2bb57cdb8d3d9a82eb7ec59497acbd950c4ca1517331c0d2c887e1008880ce0f8b695f8d97db0f0d3037ac15ac551

  • SSDEEP

    3072:/YHVHd2NCMqqDL2/mr3IdE8we0Avu5r++ygLIaagvdCjRv9OtN:/yOqqDL64vdGREz

Malware Config

Targets

    • Target

      2024-04-23_092909bcbbf355f9b1a6ec2f4ec93df1_gandcrab

    • Size

      145KB

    • MD5

      092909bcbbf355f9b1a6ec2f4ec93df1

    • SHA1

      0342abf1183fb4cfde9887858dc0f8d887d3c16f

    • SHA256

      46818d60395185fa8edd710293b6dcdb98a076ade79a86ef2a91ab41bed51985

    • SHA512

      a27e6171be611c9509f3afd1a45b7be839e2bb57cdb8d3d9a82eb7ec59497acbd950c4ca1517331c0d2c887e1008880ce0f8b695f8d97db0f0d3037ac15ac551

    • SSDEEP

      3072:/YHVHd2NCMqqDL2/mr3IdE8we0Avu5r++ygLIaagvdCjRv9OtN:/yOqqDL64vdGREz

    • GandCrab payload

    • Gandcrab

      Gandcrab is a Trojan horse that encrypts files on a computer.

    • Detects ransomware indicator

    • Gandcrab Payload

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks