General

  • Target

    9932e5949fdc062b3c12769a6e5236e4f5caa40f0c966b879f5a306f0670ee52

  • Size

    109KB

  • Sample

    240621-bqwnwsvblb

  • MD5

    d3537fec0b0ca4e6ae6f91b85b15c1d5

  • SHA1

    ade90a54d16ccca3c8d2c4c25a2ede4786c7c368

  • SHA256

    9932e5949fdc062b3c12769a6e5236e4f5caa40f0c966b879f5a306f0670ee52

  • SHA512

    1298d94ca3c2671d43fdfcae62aa0886f43a3c9908ec0dc2ab64989f9f66aeab93b33d06060c2619081c676afd4f6980c70322a5a93cb1f9dea396e0b9fb5126

  • SSDEEP

    3072:HMSjOnrmBIMqqDL2/mr3IdE8we0Avu5r++ygLIaaypQ8CrS6C:HXjOnr6jqqDL6aprYS6C

Malware Config

Extracted

Family

gandcrab

C2

http://gdcbghvjyqy7jclk.onion.top/

Targets

    • Target

      9932e5949fdc062b3c12769a6e5236e4f5caa40f0c966b879f5a306f0670ee52

    • Size

      109KB

    • MD5

      d3537fec0b0ca4e6ae6f91b85b15c1d5

    • SHA1

      ade90a54d16ccca3c8d2c4c25a2ede4786c7c368

    • SHA256

      9932e5949fdc062b3c12769a6e5236e4f5caa40f0c966b879f5a306f0670ee52

    • SHA512

      1298d94ca3c2671d43fdfcae62aa0886f43a3c9908ec0dc2ab64989f9f66aeab93b33d06060c2619081c676afd4f6980c70322a5a93cb1f9dea396e0b9fb5126

    • SSDEEP

      3072:HMSjOnrmBIMqqDL2/mr3IdE8we0Avu5r++ygLIaaypQ8CrS6C:HXjOnr6jqqDL6aprYS6C

    • GandCrab payload

    • Gandcrab

      Gandcrab is a Trojan horse that encrypts files on a computer.

    • Detects ransomware indicator

    • Gandcrab Payload

    • UPX dump on OEP (original entry point)

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks