Overview
overview
10Static
static
10ransomware...3n.exe
windows7-x64
ransomware...3n.exe
windows10-2004-x64
ransomware...le.exe
windows7-x64
ransomware...le.exe
windows10-2004-x64
ransomware...it.exe
windows7-x64
10ransomware...it.exe
windows10-2004-x64
10ransomware...le.exe
windows10-2004-x64
10ransomware... 5.exe
windows7-x64
10ransomware... 5.exe
windows10-2004-x64
10ransomware...de.exe
windows7-x64
10ransomware...de.exe
windows10-2004-x64
10ransomware...ck.exe
windows7-x64
7ransomware...ck.exe
windows10-2004-x64
7ransomware...ye.exe
windows7-x64
6ransomware...ye.exe
windows10-2004-x64
6ransomware...ap.exe
windows7-x64
6ransomware...ap.exe
windows10-2004-x64
6ransomware...ya.exe
windows7-x64
1ransomware...ya.exe
windows10-2004-x64
3ransomware...om.exe
windows7-x64
10ransomware...om.exe
windows10-2004-x64
10ransomware...ab.exe
windows7-x64
10ransomware...ab.exe
windows10-2004-x64
10ransomware...ye.exe
windows7-x64
10ransomware...ye.exe
windows10-2004-x64
10ransomware...ni.exe
windows7-x64
10ransomware...ni.exe
windows10-2004-x64
10ransomware...pt.exe
windows7-x64
10ransomware...pt.exe
windows10-2004-x64
10ransomware...ya.exe
windows7-x64
7ransomware...ya.exe
windows10-2004-x64
7ransomware...en.exe
windows7-x64
8Analysis
-
max time kernel
143s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
15-03-2024 21:38
Static task
static1
Behavioral task
behavioral1
Sample
ransomwares/7ev3n/7ev3n.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
ransomwares/7ev3n/7ev3n.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
ransomwares/Annabelle/Annabelle.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
ransomwares/Annabelle/Annabelle.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral5
Sample
ransomwares/BadRabbit/BadRabbit.exe
Resource
win7-20240215-en
Behavioral task
behavioral6
Sample
ransomwares/BadRabbit/BadRabbit.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
ransomwares/Birele/Birele.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral8
Sample
ransomwares/Cerber 5/Cerber 5.exe
Resource
win7-20240221-en
Behavioral task
behavioral9
Sample
ransomwares/Cerber 5/Cerber 5.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral10
Sample
ransomwares/Darkside/Darkside.exe
Resource
win7-20240221-en
Behavioral task
behavioral11
Sample
ransomwares/Darkside/Darkside.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral12
Sample
ransomwares/DeriaLock/DeriaLock.exe
Resource
win7-20240221-en
Behavioral task
behavioral13
Sample
ransomwares/DeriaLock/DeriaLock.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral14
Sample
ransomwares/Fake GoldenEye/FakeGoldenEye.exe
Resource
win7-20240221-en
Behavioral task
behavioral15
Sample
ransomwares/Fake GoldenEye/FakeGoldenEye.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral16
Sample
ransomwares/Fake PetrWrap/FakePetrWrap.exe
Resource
win7-20240221-en
Behavioral task
behavioral17
Sample
ransomwares/Fake PetrWrap/FakePetrWrap.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral18
Sample
ransomwares/FakePetya/FakePetya.exe
Resource
win7-20240221-en
Behavioral task
behavioral19
Sample
ransomwares/FakePetya/FakePetya.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral20
Sample
ransomwares/Fantom/Fantom.exe
Resource
win7-20240221-en
Behavioral task
behavioral21
Sample
ransomwares/Fantom/Fantom.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral22
Sample
ransomwares/GandCrab/GandCrab.exe
Resource
win7-20231129-en
Behavioral task
behavioral23
Sample
ransomwares/GandCrab/GandCrab.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral24
Sample
ransomwares/GoldenEye/GoldenEye.exe
Resource
win7-20240221-en
Behavioral task
behavioral25
Sample
ransomwares/GoldenEye/GoldenEye.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral26
Sample
ransomwares/Huzuni/Huzuni.exe
Resource
win7-20240221-en
Behavioral task
behavioral27
Sample
ransomwares/Huzuni/Huzuni.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral28
Sample
ransomwares/InfinityCrypt/InfinityCrypt.exe
Resource
win7-20240215-en
Behavioral task
behavioral29
Sample
ransomwares/InfinityCrypt/InfinityCrypt.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral30
Sample
ransomwares/JanusPetya/JanusPetya.exe
Resource
win7-20240221-en
Behavioral task
behavioral31
Sample
ransomwares/JanusPetya/JanusPetya.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral32
Sample
ransomwares/Krotten/Krotten.exe
Resource
win7-20240221-en
General
-
Target
ransomwares/GandCrab/GandCrab.exe
-
Size
424KB
-
MD5
95557a29de4b70a25ce62a03472be684
-
SHA1
5baabf2869278e60d4c4f236b832bffddd6cf969
-
SHA256
49b769536224f160b6087dc866edf6445531c6136ab76b9d5079ce622b043200
-
SHA512
79b78cf77926e0d8b424ad9984f72d4461c7d9e7af58c4e2af32fa7c58cc445c534228b0709b87f5e35e1c8793b3d028dc60787151d852b8524023d08b57f103
-
SSDEEP
6144:/UGV83D35bJrqV2L/E0tA+j16kUef5Nj1mB9WjEw0tzMV:qvmVe9h1qEtkBzw0tQ
Malware Config
Extracted
F:\$RECYCLE.BIN\HIHGZIRRR-DECRYPT.txt
http://gandcrabmfe6mnef.onion/11401109ba5b939
Signatures
-
Gandcrab
Gandcrab is a Trojan horse that encrypts files on a computer.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (261) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
wermgr.exedescription ioc process File opened (read-only) \??\G: wermgr.exe File opened (read-only) \??\I: wermgr.exe File opened (read-only) \??\L: wermgr.exe File opened (read-only) \??\M: wermgr.exe File opened (read-only) \??\S: wermgr.exe File opened (read-only) \??\J: wermgr.exe File opened (read-only) \??\K: wermgr.exe File opened (read-only) \??\N: wermgr.exe File opened (read-only) \??\Q: wermgr.exe File opened (read-only) \??\U: wermgr.exe File opened (read-only) \??\H: wermgr.exe File opened (read-only) \??\O: wermgr.exe File opened (read-only) \??\Z: wermgr.exe File opened (read-only) \??\T: wermgr.exe File opened (read-only) \??\V: wermgr.exe File opened (read-only) \??\W: wermgr.exe File opened (read-only) \??\A: wermgr.exe File opened (read-only) \??\B: wermgr.exe File opened (read-only) \??\E: wermgr.exe File opened (read-only) \??\P: wermgr.exe File opened (read-only) \??\R: wermgr.exe File opened (read-only) \??\X: wermgr.exe File opened (read-only) \??\Y: wermgr.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
wermgr.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\pidor.bmp" wermgr.exe -
Drops file in Program Files directory 29 IoCs
Processes:
wermgr.exedescription ioc process File opened for modification C:\Program Files\DisableCopy.pptx wermgr.exe File created C:\Program Files\ba5bed4ba5b93c27.lock wermgr.exe File opened for modification C:\Program Files\BackupClear.emf wermgr.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\HIHGZIRRR-DECRYPT.txt wermgr.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\HIHGZIRRR-DECRYPT.txt wermgr.exe File opened for modification C:\Program Files\DenyRestart.docx wermgr.exe File opened for modification C:\Program Files\InitializeCompress.jpeg wermgr.exe File opened for modification C:\Program Files\SplitCompare.asp wermgr.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\ba5bed4ba5b93c27.lock wermgr.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\ba5bed4ba5b93c27.lock wermgr.exe File opened for modification C:\Program Files\DismountEnter.css wermgr.exe File opened for modification C:\Program Files\ReceiveRead.m1v wermgr.exe File opened for modification C:\Program Files\SplitFormat.vsx wermgr.exe File created C:\Program Files\HIHGZIRRR-DECRYPT.txt wermgr.exe File opened for modification C:\Program Files\InvokeGroup.jpg wermgr.exe File opened for modification C:\Program Files\RedoSend.tmp wermgr.exe File opened for modification C:\Program Files\StepClose.eps wermgr.exe File opened for modification C:\Program Files\EditAssert.aiff wermgr.exe File opened for modification C:\Program Files\InvokeOut.3g2 wermgr.exe File opened for modification C:\Program Files\LimitCompare.temp wermgr.exe File opened for modification C:\Program Files\FindGroup.zip wermgr.exe File opened for modification C:\Program Files\StartReceive.fon wermgr.exe File created C:\Program Files (x86)\ba5bed4ba5b93c27.lock wermgr.exe File created C:\Program Files (x86)\HIHGZIRRR-DECRYPT.txt wermgr.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\ba5bed4ba5b93c27.lock wermgr.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\HIHGZIRRR-DECRYPT.txt wermgr.exe File opened for modification C:\Program Files\CopyDisable.bin wermgr.exe File opened for modification C:\Program Files\CopyDismount.rtf wermgr.exe File opened for modification C:\Program Files\EditUse.fon wermgr.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
wermgr.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier wermgr.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
wermgr.exepid process 1812 wermgr.exe 1812 wermgr.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
Processes:
wmic.exevssvc.exedescription pid process Token: SeIncreaseQuotaPrivilege 1720 wmic.exe Token: SeSecurityPrivilege 1720 wmic.exe Token: SeTakeOwnershipPrivilege 1720 wmic.exe Token: SeLoadDriverPrivilege 1720 wmic.exe Token: SeSystemProfilePrivilege 1720 wmic.exe Token: SeSystemtimePrivilege 1720 wmic.exe Token: SeProfSingleProcessPrivilege 1720 wmic.exe Token: SeIncBasePriorityPrivilege 1720 wmic.exe Token: SeCreatePagefilePrivilege 1720 wmic.exe Token: SeBackupPrivilege 1720 wmic.exe Token: SeRestorePrivilege 1720 wmic.exe Token: SeShutdownPrivilege 1720 wmic.exe Token: SeDebugPrivilege 1720 wmic.exe Token: SeSystemEnvironmentPrivilege 1720 wmic.exe Token: SeRemoteShutdownPrivilege 1720 wmic.exe Token: SeUndockPrivilege 1720 wmic.exe Token: SeManageVolumePrivilege 1720 wmic.exe Token: 33 1720 wmic.exe Token: 34 1720 wmic.exe Token: 35 1720 wmic.exe Token: SeIncreaseQuotaPrivilege 1720 wmic.exe Token: SeSecurityPrivilege 1720 wmic.exe Token: SeTakeOwnershipPrivilege 1720 wmic.exe Token: SeLoadDriverPrivilege 1720 wmic.exe Token: SeSystemProfilePrivilege 1720 wmic.exe Token: SeSystemtimePrivilege 1720 wmic.exe Token: SeProfSingleProcessPrivilege 1720 wmic.exe Token: SeIncBasePriorityPrivilege 1720 wmic.exe Token: SeCreatePagefilePrivilege 1720 wmic.exe Token: SeBackupPrivilege 1720 wmic.exe Token: SeRestorePrivilege 1720 wmic.exe Token: SeShutdownPrivilege 1720 wmic.exe Token: SeDebugPrivilege 1720 wmic.exe Token: SeSystemEnvironmentPrivilege 1720 wmic.exe Token: SeRemoteShutdownPrivilege 1720 wmic.exe Token: SeUndockPrivilege 1720 wmic.exe Token: SeManageVolumePrivilege 1720 wmic.exe Token: 33 1720 wmic.exe Token: 34 1720 wmic.exe Token: 35 1720 wmic.exe Token: SeBackupPrivilege 2312 vssvc.exe Token: SeRestorePrivilege 2312 vssvc.exe Token: SeAuditPrivilege 2312 vssvc.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
GandCrab.exewermgr.exedescription pid process target process PID 2180 wrote to memory of 1812 2180 GandCrab.exe wermgr.exe PID 2180 wrote to memory of 1812 2180 GandCrab.exe wermgr.exe PID 2180 wrote to memory of 1812 2180 GandCrab.exe wermgr.exe PID 2180 wrote to memory of 1812 2180 GandCrab.exe wermgr.exe PID 2180 wrote to memory of 1812 2180 GandCrab.exe wermgr.exe PID 2180 wrote to memory of 1812 2180 GandCrab.exe wermgr.exe PID 1812 wrote to memory of 1720 1812 wermgr.exe wmic.exe PID 1812 wrote to memory of 1720 1812 wermgr.exe wmic.exe PID 1812 wrote to memory of 1720 1812 wermgr.exe wmic.exe PID 1812 wrote to memory of 1720 1812 wermgr.exe wmic.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ransomwares\GandCrab\GandCrab.exe"C:\Users\Admin\AppData\Local\Temp\ransomwares\GandCrab\GandCrab.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\SysWOW64\wermgr.exe"C:\Windows\System32\wermgr.exe"2⤵
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\SysWOW64\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1720
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2312
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\HIHGZIRRR-DECRYPT.txt1⤵PID:3032
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
67KB
MD5753df6889fd7410a2e9fe333da83a429
SHA13c425f16e8267186061dd48ac1c77c122962456e
SHA256b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78
SHA5129d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD532b8910b7b1320622dfaeb61e6cb642b
SHA1650f51dc8011c8fef06808c45d8df7b240b5a3c6
SHA25602ba7a2b01549418d8b1e26d5b4b876d110085541b2e349f050d59411436b589
SHA512b9c4d911bb7f1346e0749392879a39119b88e56932d24189dad07413181289099daf3c629392485bca5425a9a13e1eefef9934a2dea2fff010ae16907b6e7691
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD5e0f022acfc6ae69b81014395a6597123
SHA109f8e23ca4d63d44d57f0a05206ce60c6d5773bc
SHA25662810f5bd6d918bdcff9c86977b134e40796fefe6e8766f4ce57dd384b707ac2
SHA512e209466a9237bc5553e5ef714ff90851538bb6f3002fe7a8e5f30946d58c74b3ca39618cd13bd9ec80688bd22387352dcd11fd4ecff7ece3f91f124c37d44acb
-
Filesize
175KB
MD5dd73cead4b93366cf3465c8cd32e2796
SHA174546226dfe9ceb8184651e920d1dbfb432b314e
SHA256a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22
SHA512ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63
-
Filesize
8KB
MD5511ff0d4da2a65dea5749e925dcd51ad
SHA1fe779ff567b2318cf159f6aece48d0f46d439a4e
SHA2564cb25d3f98138d2e23b3c0b93e811854533cc61032dd15cdad4b156d3fff4b29
SHA51202e990b34d1fc274ac891363037ad08bcd4c0c302ec51e8de40f2de0aa372af48687022858e11270d1b897b61d1843473a64d7ba19f0809ae82553574e148feb