Overview
overview
10Static
static
7Ransomware...er.exe
windows7-x64
8Ransomware...er.exe
windows10-2004-x64
8Ransomware/7ev3n.exe
windows7-x64
Ransomware/7ev3n.exe
windows10-2004-x64
Ransomware...le.exe
windows7-x64
Ransomware...le.exe
windows10-2004-x64
Ransomware...it.exe
windows7-x64
10Ransomware...it.exe
windows10-2004-x64
10Ransomware/Birele.exe
windows10-2004-x64
10Ransomware...r5.exe
windows7-x64
10Ransomware...r5.exe
windows10-2004-x64
10Ransomware...us.exe
windows7-x64
10Ransomware...us.exe
windows10-2004-x64
10Ransomware...er.exe
windows7-x64
10Ransomware...er.exe
windows10-2004-x64
10Ransomware...ll.exe
windows7-x64
9Ransomware...ll.exe
windows10-2004-x64
7Ransomware...ck.exe
windows7-x64
7Ransomware...ck.exe
windows10-2004-x64
7Ransomware/Dharma.exe
windows7-x64
9Ransomware/Dharma.exe
windows10-2004-x64
9Ransomware/Fantom.exe
windows7-x64
10Ransomware/Fantom.exe
windows10-2004-x64
10Ransomware...ab.exe
windows7-x64
10Ransomware...ab.exe
windows10-2004-x64
10Ransomware...ye.exe
windows7-x64
10Ransomware...ye.exe
windows10-2004-x64
10Ransomware...Eye.js
windows7-x64
10Ransomware...Eye.js
windows10-2004-x64
10Ransomware...pt.exe
windows7-x64
10Ransomware...pt.exe
windows10-2004-x64
10Ransomware...en.exe
windows7-x64
8Analysis
-
max time kernel
141s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
03-03-2024 01:34
Behavioral task
behavioral1
Sample
Ransomware/$uckyLocker.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Ransomware/$uckyLocker.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
Ransomware/7ev3n.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
Ransomware/7ev3n.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
Ransomware/Annabelle.exe
Resource
win7-20240220-en
Behavioral task
behavioral6
Sample
Ransomware/Annabelle.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
Ransomware/BadRabbit.exe
Resource
win7-20240215-en
Behavioral task
behavioral8
Sample
Ransomware/BadRabbit.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
Ransomware/Birele.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral10
Sample
Ransomware/Cerber5.exe
Resource
win7-20240221-en
Behavioral task
behavioral11
Sample
Ransomware/Cerber5.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral12
Sample
Ransomware/CoronaVirus.exe
Resource
win7-20240221-en
Behavioral task
behavioral13
Sample
Ransomware/CoronaVirus.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral14
Sample
Ransomware/CryptoLocker.exe
Resource
win7-20240221-en
Behavioral task
behavioral15
Sample
Ransomware/CryptoLocker.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral16
Sample
Ransomware/CryptoWall.exe
Resource
win7-20240220-en
Behavioral task
behavioral17
Sample
Ransomware/CryptoWall.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral18
Sample
Ransomware/DeriaLock.exe
Resource
win7-20240215-en
Behavioral task
behavioral19
Sample
Ransomware/DeriaLock.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral20
Sample
Ransomware/Dharma.exe
Resource
win7-20240221-en
Behavioral task
behavioral21
Sample
Ransomware/Dharma.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral22
Sample
Ransomware/Fantom.exe
Resource
win7-20240221-en
Behavioral task
behavioral23
Sample
Ransomware/Fantom.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral24
Sample
Ransomware/GandCrab.exe
Resource
win7-20240215-en
Behavioral task
behavioral25
Sample
Ransomware/GandCrab.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral26
Sample
Ransomware/GoldenEye/GoldenEye.exe
Resource
win7-20240221-en
Behavioral task
behavioral27
Sample
Ransomware/GoldenEye/GoldenEye.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral28
Sample
Ransomware/GoldenEye/GoldenEye.js
Resource
win7-20240221-en
Behavioral task
behavioral29
Sample
Ransomware/GoldenEye/GoldenEye.js
Resource
win10v2004-20240226-en
Behavioral task
behavioral30
Sample
Ransomware/InfinityCrypt.exe
Resource
win7-20240221-en
Behavioral task
behavioral31
Sample
Ransomware/InfinityCrypt.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral32
Sample
Ransomware/Krotten.exe
Resource
win7-20240221-en
General
-
Target
Ransomware/GandCrab.exe
-
Size
291KB
-
MD5
e6b43b1028b6000009253344632e69c4
-
SHA1
e536b70e3ffe309f7ae59918da471d7bf4cadd1c
-
SHA256
bfb9db791b8250ffa8ebc48295c5dbbca757a5ed3bbb01de12a871b5cd9afd5a
-
SHA512
07da214314673407a7d3978ee6e1d20bf1e02f135bf557e86b50489ecc146014f2534515c1b613dba96e65489d8c82caaa8ed2e647684d61e5e86bd3e8251adf
-
SSDEEP
6144:nSRCSpUtLz+/enihebWBUOP3yIhLVMmi0CtG7go+I:SUOEnNnHbmP3yIE3tGX
Malware Config
Extracted
F:\$RECYCLE.BIN\S-1-5-21-2248906074-2862704502-246302768-1000\PJPAKBUCEL-MANUAL.txt
gandcrab
http://gandcrabmfe6mnef.onion/8390a8715ae44151
Signatures
-
Gandcrab
Gandcrab is a Trojan horse that encrypts files on a computer.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (288) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: GandCrab.exe File opened (read-only) \??\K: GandCrab.exe File opened (read-only) \??\Q: GandCrab.exe File opened (read-only) \??\S: GandCrab.exe File opened (read-only) \??\V: GandCrab.exe File opened (read-only) \??\W: GandCrab.exe File opened (read-only) \??\Z: GandCrab.exe File opened (read-only) \??\O: GandCrab.exe File opened (read-only) \??\P: GandCrab.exe File opened (read-only) \??\R: GandCrab.exe File opened (read-only) \??\T: GandCrab.exe File opened (read-only) \??\A: GandCrab.exe File opened (read-only) \??\E: GandCrab.exe File opened (read-only) \??\G: GandCrab.exe File opened (read-only) \??\N: GandCrab.exe File opened (read-only) \??\U: GandCrab.exe File opened (read-only) \??\M: GandCrab.exe File opened (read-only) \??\X: GandCrab.exe File opened (read-only) \??\Y: GandCrab.exe File opened (read-only) \??\B: GandCrab.exe File opened (read-only) \??\I: GandCrab.exe File opened (read-only) \??\J: GandCrab.exe File opened (read-only) \??\L: GandCrab.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\bxmeoengtf.bmp" GandCrab.exe -
Drops file in Program Files directory 41 IoCs
description ioc Process File opened for modification C:\Program Files\ConvertFromSet.M2TS GandCrab.exe File opened for modification C:\Program Files\DebugAssert.M2T GandCrab.exe File opened for modification C:\Program Files\InstallPublish.midi GandCrab.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\5ae446bc5ae441547b.lock GandCrab.exe File opened for modification C:\Program Files\BlockImport.xps GandCrab.exe File opened for modification C:\Program Files\CheckpointShow.ttf GandCrab.exe File opened for modification C:\Program Files\NewClose.cfg GandCrab.exe File opened for modification C:\Program Files\TraceRead.3gp GandCrab.exe File opened for modification C:\Program Files\UnpublishTest.xltx GandCrab.exe File opened for modification C:\Program Files\SuspendConvertFrom.hta GandCrab.exe File opened for modification C:\Program Files\WriteDeny.wmv GandCrab.exe File opened for modification C:\Program Files\SkipRemove.hta GandCrab.exe File opened for modification C:\Program Files\UnblockSuspend.pdf GandCrab.exe File opened for modification C:\Program Files\UnlockEdit.ps1 GandCrab.exe File opened for modification C:\Program Files\DenyUnlock.mp2v GandCrab.exe File opened for modification C:\Program Files\DisconnectUnblock.aifc GandCrab.exe File opened for modification C:\Program Files\GrantJoin.ps1 GandCrab.exe File opened for modification C:\Program Files\HideSave.ini GandCrab.exe File opened for modification C:\Program Files\SaveEdit.rle GandCrab.exe File opened for modification C:\Program Files\UseUnpublish.eprtx GandCrab.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\PJPAKBUCEL-MANUAL.txt GandCrab.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\PJPAKBUCEL-MANUAL.txt GandCrab.exe File opened for modification C:\Program Files\RedoUnprotect.ttc GandCrab.exe File opened for modification C:\Program Files\RestartRead.DVR-MS GandCrab.exe File opened for modification C:\Program Files\UninstallStart.hta GandCrab.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\PJPAKBUCEL-MANUAL.txt GandCrab.exe File created C:\Program Files\PJPAKBUCEL-MANUAL.txt GandCrab.exe File opened for modification C:\Program Files\NewGroup.m1v GandCrab.exe File opened for modification C:\Program Files\PublishUnregister.mpeg2 GandCrab.exe File opened for modification C:\Program Files\RestartCompress.wav GandCrab.exe File created C:\Program Files (x86)\PJPAKBUCEL-MANUAL.txt GandCrab.exe File created C:\Program Files (x86)\5ae446bc5ae441547b.lock GandCrab.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\5ae446bc5ae441547b.lock GandCrab.exe File created C:\Program Files\5ae446bc5ae441547b.lock GandCrab.exe File opened for modification C:\Program Files\AddMeasure.dot GandCrab.exe File opened for modification C:\Program Files\AddSave.tiff GandCrab.exe File opened for modification C:\Program Files\GetConvertTo.ogg GandCrab.exe File opened for modification C:\Program Files\SubmitLock.jpeg GandCrab.exe File opened for modification C:\Program Files\OpenStart.m4v GandCrab.exe File opened for modification C:\Program Files\SelectRevoke.mp4v GandCrab.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\5ae446bc5ae441547b.lock GandCrab.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 GandCrab.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString GandCrab.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier GandCrab.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2412 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3012 GandCrab.exe 3012 GandCrab.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 2536 vssvc.exe Token: SeRestorePrivilege 2536 vssvc.exe Token: SeAuditPrivilege 2536 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3012 wrote to memory of 2888 3012 GandCrab.exe 29 PID 3012 wrote to memory of 2888 3012 GandCrab.exe 29 PID 3012 wrote to memory of 2888 3012 GandCrab.exe 29 PID 3012 wrote to memory of 2888 3012 GandCrab.exe 29 PID 2888 wrote to memory of 2412 2888 cmd.exe 31 PID 2888 wrote to memory of 2412 2888 cmd.exe 31 PID 2888 wrote to memory of 2412 2888 cmd.exe 31 PID 2888 wrote to memory of 2412 2888 cmd.exe 31 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ransomware\GandCrab.exe"C:\Users\Admin\AppData\Local\Temp\Ransomware\GandCrab.exe"1⤵
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c vssadmin delete shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2412
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2536
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD57b5d36f48832b181bba07463ab63a912
SHA1d12e40ff2c005840b5da6dc4d784149ad8c48cd2
SHA25618cc25ae7d25acf311b4128a9f2f6334d74f591eab5699960d0aeeefa9e9c94c
SHA5120e8ecd1be86bc1a1b6f100873ab1620e53cfd59639c5505570c79e4cf928aba7e59c6a4c9a213c611ae54b3697e607078d357c5e7ee4b7769860b13dde68bc9b