General

  • Target

    2024-06-25_b312b76b9d2c8054cc06e2a1d57ae552_gandcrab

  • Size

    99KB

  • Sample

    240625-pc1ycayflg

  • MD5

    b312b76b9d2c8054cc06e2a1d57ae552

  • SHA1

    183ecb1aa6593f1f251211ad49741f770573a1ca

  • SHA256

    92a04bf0adf8fc36bfc932c0d6b21dd4a3e0cd767698ad5f64b85f0740a6b9ee

  • SHA512

    bfe533da619219e2fe05a0498c46f3cc56c23265cfefcf4af9b715baa3d306c0bfd66a2944c9f9c1c37d9560d9b565e5cd5aae427e238669983ca0eef885b8ed

  • SSDEEP

    3072:VMSjOnrmBIMqqDL2/mr3IdE8we0Avu5r++ygLIaaypQ8CrS6:VXjOnr6jqqDL6aprYS6

Malware Config

Extracted

Family

gandcrab

C2

http://gdcbghvjyqy7jclk.onion.top/

Targets

    • Target

      2024-06-25_b312b76b9d2c8054cc06e2a1d57ae552_gandcrab

    • Size

      99KB

    • MD5

      b312b76b9d2c8054cc06e2a1d57ae552

    • SHA1

      183ecb1aa6593f1f251211ad49741f770573a1ca

    • SHA256

      92a04bf0adf8fc36bfc932c0d6b21dd4a3e0cd767698ad5f64b85f0740a6b9ee

    • SHA512

      bfe533da619219e2fe05a0498c46f3cc56c23265cfefcf4af9b715baa3d306c0bfd66a2944c9f9c1c37d9560d9b565e5cd5aae427e238669983ca0eef885b8ed

    • SSDEEP

      3072:VMSjOnrmBIMqqDL2/mr3IdE8we0Avu5r++ygLIaaypQ8CrS6:VXjOnr6jqqDL6aprYS6

    • GandCrab payload

    • Gandcrab

      Gandcrab is a Trojan horse that encrypts files on a computer.

    • Detects ransomware indicator

    • Gandcrab Payload

    • UPX dump on OEP (original entry point)

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks