MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9d77a0a0ce8b82cd2b3c562d12c74080b84d1dc1fa1fd27de9226cf815dc8ebd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



GandCrab


Vendor detections: 15


Intelligence 15 IOCs YARA 5 File information Comments

SHA256 hash: 9d77a0a0ce8b82cd2b3c562d12c74080b84d1dc1fa1fd27de9226cf815dc8ebd
SHA3-384 hash: 61e2f5766e125f9d685aedecba0c7011a0e1172f5bbb5f5a27fef08e35198f9fea72dfe4f083a12c2738f0567b22d46c
SHA1 hash: cbbd8b71689f90bd735ec2b9c33bc5b382395b1c
MD5 hash: 0b109518496cc2a70cf589097c92ad5b
humanhash: timing-lima-india-orange
File name:9d77a0a0ce8b82cd2b3c562d12c74080b84d1dc1fa1fd27de9226cf815dc8ebd
Download: download sample
Signature GandCrab
File size:75'264 bytes
First seen:2022-08-30 18:24:41 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 40306b615af659fc1f93cfb121cc38d9 (1'799 x GandCrab)
ssdeep 1536:Y55u555555555pmgSeGDjtQhnwmmB0ybMqqU+2bbbAV2/S2mr3IdE8mne0Avu5rJ:6MSjOnrmBTMqqDL2/mr3IdE8we0Avu5h
Threatray 493 similar samples on MalwareBazaar
TLSH T12773391528D08223F6E3F977F5B47DE548397E9817883AEF10A254FA28251D24D35B8E
TrID 29.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
22.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
20.3% (.EXE) Win32 Executable (generic) (4505/5/1)
9.1% (.EXE) OS/2 Executable (generic) (2029/13)
9.0% (.EXE) Generic Win/DOS Executable (2002/3)
Reporter OSimao
Tags:exe Gandcrab

Intelligence


File Origin
# of uploads :
1
# of downloads :
119
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
gandcrab
ID:
1
File name:
9d77a0a0ce8b82cd2b3c562d12c74080b84d1dc1fa1fd27de9226cf815dc8ebd
Verdict:
Malicious activity
Analysis date:
2022-08-30 21:02:39 UTC
Tags:
trojan ransomware gandcrab

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a file in the %AppData% subdirectories
Changing a file
DNS request
Launching a process
Creating a process with a hidden window
Sending a custom TCP request
Setting a single autorun event
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
MalwareBazaar
EnumerateProcesses
CallSleep
ComputerProcessor
CallCrc32
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
cmd.exe evasive greyware ransomware shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Ransomware.GandCrab
Status:
Malicious
First seen:
2018-04-01 07:26:20 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
29 of 29 (100.00%)
Threat level:
  5/5
Result
Malware family:
gandcrab
Score:
  10/10
Tags:
family:gandcrab persistence
Behaviour
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Adds Run key to start application
Enumerates connected drives
Unpacked files
SH256 hash:
9d77a0a0ce8b82cd2b3c562d12c74080b84d1dc1fa1fd27de9226cf815dc8ebd
MD5 hash:
0b109518496cc2a70cf589097c92ad5b
SHA1 hash:
cbbd8b71689f90bd735ec2b9c33bc5b382395b1c
Detections:
win_gandcrab_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Gandcrab
Author:kevoreilly
Description:Gandcrab Payload
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:SUSP_RANSOMWARE_Indicator_Jul20
Author:Florian Roth
Description:Detects ransomware indicator
Reference:https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
Rule name:SUSP_RANSOMWARE_Indicator_Jul20_RID31A2
Author:Florian Roth
Description:Detects ransomware indicator
Reference:https://securelist.com/lazarus-on-the-hunt-for-big-game/97757/
Rule name:win_gandcrab_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.gandcrab.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments