General

  • Target

    2024-06-16_842a1c393045d04ee04ee69ba429d11b_gandcrab

  • Size

    99KB

  • Sample

    240616-lgyr1asbnn

  • MD5

    842a1c393045d04ee04ee69ba429d11b

  • SHA1

    90391cad9d278822bb470e70bf5e65f7940cf676

  • SHA256

    75f9705432f88efee72c4f6e297f96281679bc467b45867d4d1e9da2d6623f38

  • SHA512

    3b7eece051ddd3a832318124aedd64602c3ab821b02479d7fa4bee6b04ec024ca6fac3b7d3789b45f2d861f5ca26ccddda04ff44d02e1a642d157861538018f4

  • SSDEEP

    3072:inMSjOnrmBIMqqDL2/mr3IdE8we0Avu5r++ygLIaaypQ8CrS6:8XjOnr6jqqDL6aprYS6

Malware Config

Extracted

Family

gandcrab

C2

http://gdcbghvjyqy7jclk.onion.top/

Targets

    • Target

      2024-06-16_842a1c393045d04ee04ee69ba429d11b_gandcrab

    • Size

      99KB

    • MD5

      842a1c393045d04ee04ee69ba429d11b

    • SHA1

      90391cad9d278822bb470e70bf5e65f7940cf676

    • SHA256

      75f9705432f88efee72c4f6e297f96281679bc467b45867d4d1e9da2d6623f38

    • SHA512

      3b7eece051ddd3a832318124aedd64602c3ab821b02479d7fa4bee6b04ec024ca6fac3b7d3789b45f2d861f5ca26ccddda04ff44d02e1a642d157861538018f4

    • SSDEEP

      3072:inMSjOnrmBIMqqDL2/mr3IdE8we0Avu5r++ygLIaaypQ8CrS6:8XjOnr6jqqDL6aprYS6

    • GandCrab payload

    • Gandcrab

      Gandcrab is a Trojan horse that encrypts files on a computer.

    • Detects ransomware indicator

    • Gandcrab Payload

    • UPX dump on OEP (original entry point)

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks