General

  • Target

    124b8664563f0478a6dbb27554473306e7e3ead4c45c419fec364dccc322727f_NeikiAnalytics.exe

  • Size

    30KB

  • Sample

    240619-2j8mzszalr

  • MD5

    076f6336ed4319138d6fcdbcebb0df00

  • SHA1

    2458bba2ac16821cb1c826d9fb8b7eba623bf679

  • SHA256

    124b8664563f0478a6dbb27554473306e7e3ead4c45c419fec364dccc322727f

  • SHA512

    b366eeaf0ac5d883f851a028a8e06fa8be1b812c1078d9c4e5bb120fc376b25bb401d765a569a1801e63de014392d9b18de9e4b7d927176d9a317ae0e10e5108

  • SSDEEP

    384:BlTa+Sj+CR+wDy/uNjNCvdyRbJ15wXDOjggxmewNgAiAW6tk4nrcQGrv1c6:LnSj+CR+myGNjNCvA1McqDdWSnY9r9b

Malware Config

Extracted

Family

gandcrab

C2

http://gdcbghvjyqy7jclk.onion.top/

Targets

    • Target

      124b8664563f0478a6dbb27554473306e7e3ead4c45c419fec364dccc322727f_NeikiAnalytics.exe

    • Size

      30KB

    • MD5

      076f6336ed4319138d6fcdbcebb0df00

    • SHA1

      2458bba2ac16821cb1c826d9fb8b7eba623bf679

    • SHA256

      124b8664563f0478a6dbb27554473306e7e3ead4c45c419fec364dccc322727f

    • SHA512

      b366eeaf0ac5d883f851a028a8e06fa8be1b812c1078d9c4e5bb120fc376b25bb401d765a569a1801e63de014392d9b18de9e4b7d927176d9a317ae0e10e5108

    • SSDEEP

      384:BlTa+Sj+CR+wDy/uNjNCvdyRbJ15wXDOjggxmewNgAiAW6tk4nrcQGrv1c6:LnSj+CR+myGNjNCvA1McqDdWSnY9r9b

    • GandCrab payload

    • Gandcrab

      Gandcrab is a Trojan horse that encrypts files on a computer.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks