Multiple Cisco Products Vulnerabilities
June 4, 2025iOS Activation Bug Allows Unauthenticated XML Injection
June 4, 2025Multiple Cisco Products Vulnerabilities
June 4, 2025iOS Activation Bug Allows Unauthenticated XML Injection
June 4, 2025Severity
High
Analysis Summary
Gunra ransomware is a sophisticated strain of malware that first emerged in April 2025, quickly becoming a significant threat to organizations across multiple industries. Written in C/C++ and believed to be based on the Conti ransomware source code, Gunra employs double-extortion tactics, encrypting victims’ files while simultaneously exfiltrating sensitive data, which is then used to threaten public exposure if a ransom is not paid. Its attack methods typically begin with phishing emails or exploit kits and continue with lateral movement, data collection, and the deletion of shadow copies using Windows Management Instrumentation (WMI) to obstruct recovery. Gunra also uses obfuscation and anti-debugging techniques to avoid detection, making it a formidable threat.
Gunra ransomware has been actively targeting multiple critical sectors, which include:
- Manufacturing
- Healthcare
- Technology
- Consumer Services
Since it was first observed on April 23, 2025, until now, around 11 high-profile companies across the globe have fallen onto Gunra ransomware's victim list. It has been seen active in Brazil, Japan, Egypt, Panama, and Italy.
Recently, Gunra has targeted a healthcare sector organization based in the UAE region and added this new victim to its ransom site. Moreover, Gunra has announced plans to publish the database of this organization, which contains sensitive information of 450 Million Patients, by June 8, 2025.
The ransomware appends files with a .ENCRT extension and drops a ransom note titled R3ADM3.txt, instructing victims to communicate via a Tor-based portal.
Organizations are advised to bolster endpoint defenses, maintain regular offline backups, educate users about phishing risks, and implement strong patch and network segmentation policies to mitigate this evolving cyber risk.
Impact
- Sensitive Data Exfiltration
- Data Exposure
- Lateral Movement
- Reputational Damage
Indicators of Compromise
MD5
- 8d47d8a5d6e25c96c5e7c7505d430684
- ae6f61c0fc092233abf666643d88d0f3
- f6664f4e77b7bcc59772cd359fdf271c
- 7dd26568049fac1b87f676ecfaac9ba0
- 9a7c0adedc4c68760e49274700218507
SHA-256
- 76f13279f2ea05c8895394f57b71716847857d2beac269272375ce8a71c80e40
- 944a1a411abb97f9ae547099c4834beb49de0745740ba450efb747bd62d8d83b
- 5530363373dfe8fa474c9394184d2c56a0682c6a178d6f1c3536a1a3796dff42
- a82e496b7b5279cb6b93393ec167dd3f50aff1557366784b25f9e51cb23689d9
- 854e5f77f788bbbe6e224195e115c749172cd12302afca370d4f9e3d53d005fd
SHA1
- 912217b09b13e1e53f7f26335f7f84b3c3918491
- 79e19d3d8405425735e4b3cd36a8507d99dfee20
- 0c3c878b678c7254446e84cca6f0d63caeb51880
- bb79502d301ba77745b7dbc5df4269fc7b074cda
- 77b294117cb818df701f03dc8be39ed9a361a038
Remediation
- Block all threat indicators across your security controls.
- Search for indicators of compromise (IOCs) in your environment using available tools.
- Isolate infected systems immediately to prevent further spread.
- Disconnect infected devices from the internet and local networks.
- Do not pay the ransom, as it does not guarantee file recovery and may fund further attacks.
- Use reputable antivirus or anti-malware software to detect and remove the ransomware.
- Restore data from clean, offline backups; ensure backups are not connected to infected systems.
- Reset all user credentials, particularly for privileged and administrative accounts.
- Patch all exploited vulnerabilities by updating software, operating systems, and firmware.
- Implement strict user access controls based on the principle of least privilege.
- Enable multi-factor authentication (MFA) wherever possible.
- Segment networks to limit lateral movement and ransomware propagation.
- Conduct regular security audits and vulnerability assessments.
- Monitor network traffic and system logs for unusual or suspicious activity.
- Strengthen endpoint detection and response (EDR) capabilities.
- Train employees to identify phishing attempts and social engineering tactics.
- Develop, test, and regularly update an incident response and disaster recovery plan.
- Regularly back up critical data and store it offline or in a secure, isolated environment.