Overview
overview
10Static
static
10ransomware...om.exe
windows7-x64
10ransomware...om.exe
windows10-2004-x64
10ransomware...ab.exe
windows7-x64
10ransomware...ab.exe
windows10-2004-x64
10ransomware...ye.exe
windows7-x64
10ransomware...ye.exe
windows10-2004-x64
10ransomware...ni.exe
windows7-x64
10ransomware...ni.exe
windows10-2004-x64
10ransomware...pt.exe
windows7-x64
10ransomware...pt.exe
windows10-2004-x64
4ransomware...ya.exe
windows7-x64
7ransomware...ya.exe
windows10-2004-x64
7ransomware...en.exe
windows7-x64
8ransomware...en.exe
windows10-2004-x64
8ransomware...ky.exe
windows7-x64
1ransomware...ky.exe
windows10-2004-x64
1ransomware...ha.exe
windows7-x64
6ransomware...ha.exe
windows10-2004-x64
6ransomware...V2.exe
windows7-x64
6ransomware...V2.exe
windows10-2004-x64
6ransomware...om.exe
windows7-x64
10ransomware...om.exe
windows10-2004-x64
10ransomware...ya.exe
windows7-x64
10ransomware...ya.exe
windows10-2004-x64
10ransomware...d).exe
windows7-x64
6ransomware...d).exe
windows10-2004-x64
6ransomware...ap.exe
windows7-x64
1ransomware...ap.exe
windows10-2004-x64
1ransomware....A.exe
windows7-x64
6ransomware....A.exe
windows10-2004-x64
6ransomware...er.exe
windows7-x64
6ransomware...er.exe
windows10-2004-x64
6Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
15-03-2024 21:43
Static task
static1
Behavioral task
behavioral1
Sample
ransomwares/Fantom/Fantom.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
ransomwares/Fantom/Fantom.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
ransomwares/GandCrab/GandCrab.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
ransomwares/GandCrab/GandCrab.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral5
Sample
ransomwares/GoldenEye/GoldenEye.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
ransomwares/GoldenEye/GoldenEye.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
ransomwares/Huzuni/Huzuni.exe
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
ransomwares/Huzuni/Huzuni.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
ransomwares/InfinityCrypt/InfinityCrypt.exe
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
ransomwares/InfinityCrypt/InfinityCrypt.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
ransomwares/JanusPetya/JanusPetya.exe
Resource
win7-20240220-en
Behavioral task
behavioral12
Sample
ransomwares/JanusPetya/JanusPetya.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral13
Sample
ransomwares/Krotten/Krotten.exe
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
ransomwares/Krotten/Krotten.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral15
Sample
ransomwares/Locky/Locky.exe
Resource
win7-20240221-en
Behavioral task
behavioral16
Sample
ransomwares/Locky/Locky.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral17
Sample
ransomwares/Mischa/Mischa.exe
Resource
win7-20240221-en
Behavioral task
behavioral18
Sample
ransomwares/Mischa/Mischa.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral19
Sample
ransomwares/MischaV2/MischaV2.exe
Resource
win7-20240221-en
Behavioral task
behavioral20
Sample
ransomwares/MischaV2/MischaV2.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral21
Sample
ransomwares/NoMoreRansom/NoMoreRansom.exe
Resource
win7-20240215-en
Behavioral task
behavioral22
Sample
ransomwares/NoMoreRansom/NoMoreRansom.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral23
Sample
ransomwares/NotPetya/NotPetya.exe
Resource
win7-20240221-en
Behavioral task
behavioral24
Sample
ransomwares/NotPetya/NotPetya.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral25
Sample
ransomwares/PetrWrap/PetrWrap(Patched).exe
Resource
win7-20240220-en
Behavioral task
behavioral26
Sample
ransomwares/PetrWrap/PetrWrap(Patched).exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral27
Sample
ransomwares/PetrWrap/PetrWrap.exe
Resource
win7-20240221-en
Behavioral task
behavioral28
Sample
ransomwares/PetrWrap/PetrWrap.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral29
Sample
ransomwares/Petya.A/Petya.A.exe
Resource
win7-20240221-en
Behavioral task
behavioral30
Sample
ransomwares/Petya.A/Petya.A.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral31
Sample
ransomwares/PetyaMFTDestroyer/PetyaMFTDestroyer.exe
Resource
win7-20240221-en
Behavioral task
behavioral32
Sample
ransomwares/PetyaMFTDestroyer/PetyaMFTDestroyer.exe
Resource
win10v2004-20240226-en
General
-
Target
ransomwares/GandCrab/GandCrab.exe
-
Size
424KB
-
MD5
95557a29de4b70a25ce62a03472be684
-
SHA1
5baabf2869278e60d4c4f236b832bffddd6cf969
-
SHA256
49b769536224f160b6087dc866edf6445531c6136ab76b9d5079ce622b043200
-
SHA512
79b78cf77926e0d8b424ad9984f72d4461c7d9e7af58c4e2af32fa7c58cc445c534228b0709b87f5e35e1c8793b3d028dc60787151d852b8524023d08b57f103
-
SSDEEP
6144:/UGV83D35bJrqV2L/E0tA+j16kUef5Nj1mB9WjEw0tzMV:qvmVe9h1qEtkBzw0tQ
Malware Config
Extracted
F:\$RECYCLE.BIN\HJTDTAUU-DECRYPT.txt
http://gandcrabmfe6mnef.onion/d6d9280033ea2bf6
Signatures
-
Gandcrab
Gandcrab is a Trojan horse that encrypts files on a computer.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (265) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\P: wermgr.exe File opened (read-only) \??\T: wermgr.exe File opened (read-only) \??\B: wermgr.exe File opened (read-only) \??\J: wermgr.exe File opened (read-only) \??\S: wermgr.exe File opened (read-only) \??\X: wermgr.exe File opened (read-only) \??\Y: wermgr.exe File opened (read-only) \??\Z: wermgr.exe File opened (read-only) \??\A: wermgr.exe File opened (read-only) \??\H: wermgr.exe File opened (read-only) \??\M: wermgr.exe File opened (read-only) \??\Q: wermgr.exe File opened (read-only) \??\U: wermgr.exe File opened (read-only) \??\V: wermgr.exe File opened (read-only) \??\W: wermgr.exe File opened (read-only) \??\R: wermgr.exe File opened (read-only) \??\E: wermgr.exe File opened (read-only) \??\G: wermgr.exe File opened (read-only) \??\I: wermgr.exe File opened (read-only) \??\K: wermgr.exe File opened (read-only) \??\L: wermgr.exe File opened (read-only) \??\N: wermgr.exe File opened (read-only) \??\O: wermgr.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\pidor.bmp" wermgr.exe -
Drops file in Program Files directory 29 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\33ea2c1b33ea2bf327.lock wermgr.exe File opened for modification C:\Program Files\CompressInitialize.xla wermgr.exe File opened for modification C:\Program Files\PushResume.zip wermgr.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\HJTDTAUU-DECRYPT.txt wermgr.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\HJTDTAUU-DECRYPT.txt wermgr.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\HJTDTAUU-DECRYPT.txt wermgr.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\33ea2c1b33ea2bf327.lock wermgr.exe File opened for modification C:\Program Files\AssertShow.ppsx wermgr.exe File opened for modification C:\Program Files\DenyStop.dwfx wermgr.exe File opened for modification C:\Program Files\UnblockApprove.asp wermgr.exe File opened for modification C:\Program Files\MoveEdit.gif wermgr.exe File created C:\Program Files (x86)\HJTDTAUU-DECRYPT.txt wermgr.exe File opened for modification C:\Program Files\DebugUnprotect.csv wermgr.exe File opened for modification C:\Program Files\GrantExport.dwfx wermgr.exe File opened for modification C:\Program Files\MeasureFind.kix wermgr.exe File opened for modification C:\Program Files\JoinEdit.wav wermgr.exe File created C:\Program Files\33ea2c1b33ea2bf327.lock wermgr.exe File opened for modification C:\Program Files\ExitDeny.vsdm wermgr.exe File opened for modification C:\Program Files\InstallStart.001 wermgr.exe File opened for modification C:\Program Files\ResolveBackup.php wermgr.exe File opened for modification C:\Program Files\WatchProtect.mhtml wermgr.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\33ea2c1b33ea2bf327.lock wermgr.exe File created C:\Program Files\HJTDTAUU-DECRYPT.txt wermgr.exe File opened for modification C:\Program Files\CloseGet.txt wermgr.exe File opened for modification C:\Program Files\MoveConvertFrom.xltx wermgr.exe File created C:\Program Files (x86)\33ea2c1b33ea2bf327.lock wermgr.exe File opened for modification C:\Program Files\CheckpointHide.wav wermgr.exe File opened for modification C:\Program Files\ShowRedo.au wermgr.exe File opened for modification C:\Program Files\SyncLock.wax wermgr.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier wermgr.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2356 wermgr.exe 2356 wermgr.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1040 wmic.exe Token: SeSecurityPrivilege 1040 wmic.exe Token: SeTakeOwnershipPrivilege 1040 wmic.exe Token: SeLoadDriverPrivilege 1040 wmic.exe Token: SeSystemProfilePrivilege 1040 wmic.exe Token: SeSystemtimePrivilege 1040 wmic.exe Token: SeProfSingleProcessPrivilege 1040 wmic.exe Token: SeIncBasePriorityPrivilege 1040 wmic.exe Token: SeCreatePagefilePrivilege 1040 wmic.exe Token: SeBackupPrivilege 1040 wmic.exe Token: SeRestorePrivilege 1040 wmic.exe Token: SeShutdownPrivilege 1040 wmic.exe Token: SeDebugPrivilege 1040 wmic.exe Token: SeSystemEnvironmentPrivilege 1040 wmic.exe Token: SeRemoteShutdownPrivilege 1040 wmic.exe Token: SeUndockPrivilege 1040 wmic.exe Token: SeManageVolumePrivilege 1040 wmic.exe Token: 33 1040 wmic.exe Token: 34 1040 wmic.exe Token: 35 1040 wmic.exe Token: SeIncreaseQuotaPrivilege 1040 wmic.exe Token: SeSecurityPrivilege 1040 wmic.exe Token: SeTakeOwnershipPrivilege 1040 wmic.exe Token: SeLoadDriverPrivilege 1040 wmic.exe Token: SeSystemProfilePrivilege 1040 wmic.exe Token: SeSystemtimePrivilege 1040 wmic.exe Token: SeProfSingleProcessPrivilege 1040 wmic.exe Token: SeIncBasePriorityPrivilege 1040 wmic.exe Token: SeCreatePagefilePrivilege 1040 wmic.exe Token: SeBackupPrivilege 1040 wmic.exe Token: SeRestorePrivilege 1040 wmic.exe Token: SeShutdownPrivilege 1040 wmic.exe Token: SeDebugPrivilege 1040 wmic.exe Token: SeSystemEnvironmentPrivilege 1040 wmic.exe Token: SeRemoteShutdownPrivilege 1040 wmic.exe Token: SeUndockPrivilege 1040 wmic.exe Token: SeManageVolumePrivilege 1040 wmic.exe Token: 33 1040 wmic.exe Token: 34 1040 wmic.exe Token: 35 1040 wmic.exe Token: SeBackupPrivilege 2168 vssvc.exe Token: SeRestorePrivilege 2168 vssvc.exe Token: SeAuditPrivilege 2168 vssvc.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1720 wrote to memory of 2356 1720 GandCrab.exe 28 PID 1720 wrote to memory of 2356 1720 GandCrab.exe 28 PID 1720 wrote to memory of 2356 1720 GandCrab.exe 28 PID 1720 wrote to memory of 2356 1720 GandCrab.exe 28 PID 1720 wrote to memory of 2356 1720 GandCrab.exe 28 PID 1720 wrote to memory of 2356 1720 GandCrab.exe 28 PID 2356 wrote to memory of 1040 2356 wermgr.exe 30 PID 2356 wrote to memory of 1040 2356 wermgr.exe 30 PID 2356 wrote to memory of 1040 2356 wermgr.exe 30 PID 2356 wrote to memory of 1040 2356 wermgr.exe 30 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ransomwares\GandCrab\GandCrab.exe"C:\Users\Admin\AppData\Local\Temp\ransomwares\GandCrab\GandCrab.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\SysWOW64\wermgr.exe"C:\Windows\System32\wermgr.exe"2⤵
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\SysWOW64\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1040
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2168
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
67KB
MD5753df6889fd7410a2e9fe333da83a429
SHA13c425f16e8267186061dd48ac1c77c122962456e
SHA256b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78
SHA5129d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD50b2f2ad28a92ac2bb933386db9faff26
SHA182dd6fd475e0409d98d398ba20b24812a5fd18f6
SHA2566a80614cf40dbb657e074275417cf0a6c09ce4804834b7c041e1edb814596adc
SHA512a2204086368125d2dfff8a07503e9102a21bb782babfbc3ee21c780ad8be922432761fdd90c79d8dca090a5b3f224f26037be304a4f5b586c665b6da7aa2c867
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD51384694c06c2dc6b529dd462be0e471a
SHA12c9f6bdeb18943a3f4b19e634030fb7dd182ea18
SHA256accd8a26ea45d7f11c2bc77e8826a182344b0017c4fed54ebd6d96ad7ddb6436
SHA512e59838177885be56296d07eee634366b1dac2ec11cc7e58ae46ccd91f124f39cccac0fe8bec00f00aefd5fce3ea63ef950d248f01ee12b5745341f88e4f9bae2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5522ca23beac20a33a4b2b09c8715aeed
SHA13d345f86553c3682461a45de90cb22b49e14cb3f
SHA256156210bf0fbab41f454376e087fc1ba4843f4eba1200fca819b70d4d93bceedd
SHA5124c75b413f8e924a7ea821e2fd8e83e9f3fbe9a934916ebab70da8452c6f8c80b1c5ab89fd80ff6de58fa9d8e19a8ff2501cbeb2d0465a5f8c1be9d638ff74da9
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
175KB
MD5dd73cead4b93366cf3465c8cd32e2796
SHA174546226dfe9ceb8184651e920d1dbfb432b314e
SHA256a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22
SHA512ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63
-
Filesize
8KB
MD54c06796f3a92c571b468cf839b4e53c9
SHA1297165a36c5d81e58d6c693338c979f0b7c5cd83
SHA256676e22288006711806bc0668bdbffb787cca5261892683ddc8cf30719199e1d5
SHA5127421cf5d3d325caed01a12795c4ec25ee89e5aa1a5a0fb8e6396e1096c9e1e57510ca85feaae3d8b5d785026424c414492013e121d4c41e1ac1afee54636f6da