General

  • Target

    ab7747dd5f0c84015ba69f7149da1496b96de1e208637f71518f3270375cbba1

  • Size

    99KB

  • Sample

    240615-a36tysshmh

  • MD5

    902306c70c275e27067aca12a916cfe1

  • SHA1

    2fd4f8e2d9a1ff939d57b1ba7f636c070ce3a99b

  • SHA256

    ab7747dd5f0c84015ba69f7149da1496b96de1e208637f71518f3270375cbba1

  • SHA512

    1c5ddbbb9d974ce09694631f37ed260693859d4ec51f10d1f788f6bd08de1fb73840a456f9fdd07fb73609be714800df40ebd7643a7eeeed1df95da05b33c012

  • SSDEEP

    3072:5MSjOnrmBIMqqDL2/mr3IdE8we0Avu5r++ygLIaaypQ8CrS6:5XjOnr6jqqDL6aprYS6

Malware Config

Extracted

Family

gandcrab

C2

http://gdcbghvjyqy7jclk.onion.top/

Targets

    • Target

      ab7747dd5f0c84015ba69f7149da1496b96de1e208637f71518f3270375cbba1

    • Size

      99KB

    • MD5

      902306c70c275e27067aca12a916cfe1

    • SHA1

      2fd4f8e2d9a1ff939d57b1ba7f636c070ce3a99b

    • SHA256

      ab7747dd5f0c84015ba69f7149da1496b96de1e208637f71518f3270375cbba1

    • SHA512

      1c5ddbbb9d974ce09694631f37ed260693859d4ec51f10d1f788f6bd08de1fb73840a456f9fdd07fb73609be714800df40ebd7643a7eeeed1df95da05b33c012

    • SSDEEP

      3072:5MSjOnrmBIMqqDL2/mr3IdE8we0Avu5r++ygLIaaypQ8CrS6:5XjOnr6jqqDL6aprYS6

    • GandCrab payload

    • Gandcrab

      Gandcrab is a Trojan horse that encrypts files on a computer.

    • Detects ransomware indicator

    • Gandcrab Payload

    • UPX dump on OEP (original entry point)

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks