General

  • Target

    2024-06-20_1967cda21d6cdb6830eede4ab6077a85_gandcrab

  • Size

    99KB

  • Sample

    240620-kbmxwasbnr

  • MD5

    1967cda21d6cdb6830eede4ab6077a85

  • SHA1

    178202542bd7a43c51da5d3ebcc5661cf338040c

  • SHA256

    937c6c1673d1f1db9a5da93fa7497b38f5f733fc7a79f6d26a4fecf2af101329

  • SHA512

    bc4bf0b5fc8bbff6173862c80bbeb04bc1789772d1956e70ac643f6ec0a123fb794400bc056d86130338eb6923ce3f32c7e93d24dc99543de483cb4dc8cb72f3

  • SSDEEP

    3072:jMSjOnrmBIMqqDL2/mr3IdE8we0Avu5r++ygLIaaypQ8CrS6:jXjOnr6jqqDL6aprYS6

Malware Config

Extracted

Family

gandcrab

C2

http://gdcbghvjyqy7jclk.onion.top/

Targets

    • Target

      2024-06-20_1967cda21d6cdb6830eede4ab6077a85_gandcrab

    • Size

      99KB

    • MD5

      1967cda21d6cdb6830eede4ab6077a85

    • SHA1

      178202542bd7a43c51da5d3ebcc5661cf338040c

    • SHA256

      937c6c1673d1f1db9a5da93fa7497b38f5f733fc7a79f6d26a4fecf2af101329

    • SHA512

      bc4bf0b5fc8bbff6173862c80bbeb04bc1789772d1956e70ac643f6ec0a123fb794400bc056d86130338eb6923ce3f32c7e93d24dc99543de483cb4dc8cb72f3

    • SSDEEP

      3072:jMSjOnrmBIMqqDL2/mr3IdE8we0Avu5r++ygLIaaypQ8CrS6:jXjOnr6jqqDL6aprYS6

    • GandCrab payload

    • Gandcrab

      Gandcrab is a Trojan horse that encrypts files on a computer.

    • Detects ransomware indicator

    • Gandcrab Payload

    • UPX dump on OEP (original entry point)

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks