General

  • Target

    2024-06-18_9adc543a5e85943b579143340e0ac858_gandcrab

  • Size

    99KB

  • Sample

    240618-xje88avarh

  • MD5

    9adc543a5e85943b579143340e0ac858

  • SHA1

    8dc071b878d26b7cfa6d5f886ef19ca61d8b27c8

  • SHA256

    73fd8463f16eb8dcc57604894e92e8a73b61102793f8bb35e0f3011d6d22f6cd

  • SHA512

    7fe1381423b7f8462ecc6801109ec0bdca56501a485a69af2034390907e0ea6105b2d8916a9574839d5a1dbc35c73b8ecbb0d1fb8d9dd940c692121b7076947e

  • SSDEEP

    3072:XMSjOnrmBIMqqDL2/mr3IdE8we0Avu5r++ygLIaaypQ8CrS6:XXjOnr6jqqDL6aprYS6

Malware Config

Extracted

Family

gandcrab

C2

http://gdcbghvjyqy7jclk.onion.top/

Targets

    • Target

      2024-06-18_9adc543a5e85943b579143340e0ac858_gandcrab

    • Size

      99KB

    • MD5

      9adc543a5e85943b579143340e0ac858

    • SHA1

      8dc071b878d26b7cfa6d5f886ef19ca61d8b27c8

    • SHA256

      73fd8463f16eb8dcc57604894e92e8a73b61102793f8bb35e0f3011d6d22f6cd

    • SHA512

      7fe1381423b7f8462ecc6801109ec0bdca56501a485a69af2034390907e0ea6105b2d8916a9574839d5a1dbc35c73b8ecbb0d1fb8d9dd940c692121b7076947e

    • SSDEEP

      3072:XMSjOnrmBIMqqDL2/mr3IdE8we0Avu5r++ygLIaaypQ8CrS6:XXjOnr6jqqDL6aprYS6

    • GandCrab payload

    • Gandcrab

      Gandcrab is a Trojan horse that encrypts files on a computer.

    • Detects ransomware indicator

    • Gandcrab Payload

    • UPX dump on OEP (original entry point)

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks