General

  • Target

    4e714fbc756671c12cf010496a3e96aa3041f1c36fc6aed7299054d5a173a655_NeikiAnalytics.exe

  • Size

    30KB

  • Sample

    240620-k3q4lsyhqa

  • MD5

    92bc31f02a105fe6ace2b0f8c4ac12b0

  • SHA1

    34eee0725a7cb330233ea8eedaae12ba84c48151

  • SHA256

    4e714fbc756671c12cf010496a3e96aa3041f1c36fc6aed7299054d5a173a655

  • SHA512

    84715ba84a5e5c2c7879e87b6a7860950e3a7a05aa888e2c4b0fee8c0a30f59f0350f22a47a056ed3e5d54e082a60c77fcd659126b236e3fc0884467e0d507ee

  • SSDEEP

    384:zlTa+Sj+CR+wDy/uNjNCvdyRbJ15wXDOjggxmewNgAiAW6tk4nrcQGrv1c6:JnSj+CR+myGNjNCvA1McqDdWSnY9r9b

Malware Config

Extracted

Family

gandcrab

C2

http://gdcbghvjyqy7jclk.onion.top/

Targets

    • Target

      4e714fbc756671c12cf010496a3e96aa3041f1c36fc6aed7299054d5a173a655_NeikiAnalytics.exe

    • Size

      30KB

    • MD5

      92bc31f02a105fe6ace2b0f8c4ac12b0

    • SHA1

      34eee0725a7cb330233ea8eedaae12ba84c48151

    • SHA256

      4e714fbc756671c12cf010496a3e96aa3041f1c36fc6aed7299054d5a173a655

    • SHA512

      84715ba84a5e5c2c7879e87b6a7860950e3a7a05aa888e2c4b0fee8c0a30f59f0350f22a47a056ed3e5d54e082a60c77fcd659126b236e3fc0884467e0d507ee

    • SSDEEP

      384:zlTa+Sj+CR+wDy/uNjNCvdyRbJ15wXDOjggxmewNgAiAW6tk4nrcQGrv1c6:JnSj+CR+myGNjNCvA1McqDdWSnY9r9b

    • GandCrab payload

    • Gandcrab

      Gandcrab is a Trojan horse that encrypts files on a computer.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks