General

  • Target

    2024-06-15_9ce8be938209187f69c896c23fa5a9e9_gandcrab

  • Size

    99KB

  • Sample

    240615-nm79qsyfkg

  • MD5

    9ce8be938209187f69c896c23fa5a9e9

  • SHA1

    388d9b5bac748e03a828542bbfefa23544410392

  • SHA256

    c9317e28b1ea676969c9dabc42832767ebcc6c2f3b59015b9a3fda9b0d516c6d

  • SHA512

    76186c3520fcdff8008ef98e05566f171116e019aef2a47a555655ba731e8c3af51cbe7fbc51551f71a4a14f6529cee3347cc00f9639fee76f9bcc6c553fb887

  • SSDEEP

    3072:tMSjOnrmBIMqqDL2/mr3IdE8we0Avu5r++ygLIaaypQ8CrS6:tXjOnr6jqqDL6aprYS6

Malware Config

Extracted

Family

gandcrab

C2

http://gdcbghvjyqy7jclk.onion.top/

Targets

    • Target

      2024-06-15_9ce8be938209187f69c896c23fa5a9e9_gandcrab

    • Size

      99KB

    • MD5

      9ce8be938209187f69c896c23fa5a9e9

    • SHA1

      388d9b5bac748e03a828542bbfefa23544410392

    • SHA256

      c9317e28b1ea676969c9dabc42832767ebcc6c2f3b59015b9a3fda9b0d516c6d

    • SHA512

      76186c3520fcdff8008ef98e05566f171116e019aef2a47a555655ba731e8c3af51cbe7fbc51551f71a4a14f6529cee3347cc00f9639fee76f9bcc6c553fb887

    • SSDEEP

      3072:tMSjOnrmBIMqqDL2/mr3IdE8we0Avu5r++ygLIaaypQ8CrS6:tXjOnr6jqqDL6aprYS6

    • GandCrab payload

    • Gandcrab

      Gandcrab is a Trojan horse that encrypts files on a computer.

    • Detects ransomware indicator

    • Gandcrab Payload

    • UPX dump on OEP (original entry point)

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks