Overview
overview
10Static
static
10ransomware...om.exe
windows7-x64
10ransomware...om.exe
windows10-2004-x64
10ransomware...ab.exe
windows7-x64
10ransomware...ab.exe
windows10-2004-x64
10ransomware...ye.exe
windows7-x64
10ransomware...ye.exe
windows10-2004-x64
10ransomware...ni.exe
windows7-x64
10ransomware...ni.exe
windows10-2004-x64
10ransomware...pt.exe
windows7-x64
10ransomware...pt.exe
windows10-2004-x64
4ransomware...ya.exe
windows7-x64
7ransomware...ya.exe
windows10-2004-x64
7ransomware...en.exe
windows7-x64
8ransomware...en.exe
windows10-2004-x64
8ransomware...ky.exe
windows7-x64
1ransomware...ky.exe
windows10-2004-x64
1ransomware...ha.exe
windows7-x64
6ransomware...ha.exe
windows10-2004-x64
6ransomware...V2.exe
windows7-x64
6ransomware...V2.exe
windows10-2004-x64
6ransomware...om.exe
windows7-x64
10ransomware...om.exe
windows10-2004-x64
10ransomware...ya.exe
windows7-x64
10ransomware...ya.exe
windows10-2004-x64
10ransomware...d).exe
windows7-x64
6ransomware...d).exe
windows10-2004-x64
6ransomware...ap.exe
windows7-x64
1ransomware...ap.exe
windows10-2004-x64
1ransomware....A.exe
windows7-x64
6ransomware....A.exe
windows10-2004-x64
6ransomware...er.exe
windows7-x64
6ransomware...er.exe
windows10-2004-x64
6Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
15-03-2024 21:43
Static task
static1
Behavioral task
behavioral1
Sample
ransomwares/Fantom/Fantom.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
ransomwares/Fantom/Fantom.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
ransomwares/GandCrab/GandCrab.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
ransomwares/GandCrab/GandCrab.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral5
Sample
ransomwares/GoldenEye/GoldenEye.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
ransomwares/GoldenEye/GoldenEye.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
ransomwares/Huzuni/Huzuni.exe
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
ransomwares/Huzuni/Huzuni.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
ransomwares/InfinityCrypt/InfinityCrypt.exe
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
ransomwares/InfinityCrypt/InfinityCrypt.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
ransomwares/JanusPetya/JanusPetya.exe
Resource
win7-20240220-en
Behavioral task
behavioral12
Sample
ransomwares/JanusPetya/JanusPetya.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral13
Sample
ransomwares/Krotten/Krotten.exe
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
ransomwares/Krotten/Krotten.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral15
Sample
ransomwares/Locky/Locky.exe
Resource
win7-20240221-en
Behavioral task
behavioral16
Sample
ransomwares/Locky/Locky.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral17
Sample
ransomwares/Mischa/Mischa.exe
Resource
win7-20240221-en
Behavioral task
behavioral18
Sample
ransomwares/Mischa/Mischa.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral19
Sample
ransomwares/MischaV2/MischaV2.exe
Resource
win7-20240221-en
Behavioral task
behavioral20
Sample
ransomwares/MischaV2/MischaV2.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral21
Sample
ransomwares/NoMoreRansom/NoMoreRansom.exe
Resource
win7-20240215-en
Behavioral task
behavioral22
Sample
ransomwares/NoMoreRansom/NoMoreRansom.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral23
Sample
ransomwares/NotPetya/NotPetya.exe
Resource
win7-20240221-en
Behavioral task
behavioral24
Sample
ransomwares/NotPetya/NotPetya.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral25
Sample
ransomwares/PetrWrap/PetrWrap(Patched).exe
Resource
win7-20240220-en
Behavioral task
behavioral26
Sample
ransomwares/PetrWrap/PetrWrap(Patched).exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral27
Sample
ransomwares/PetrWrap/PetrWrap.exe
Resource
win7-20240221-en
Behavioral task
behavioral28
Sample
ransomwares/PetrWrap/PetrWrap.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral29
Sample
ransomwares/Petya.A/Petya.A.exe
Resource
win7-20240221-en
Behavioral task
behavioral30
Sample
ransomwares/Petya.A/Petya.A.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral31
Sample
ransomwares/PetyaMFTDestroyer/PetyaMFTDestroyer.exe
Resource
win7-20240221-en
Behavioral task
behavioral32
Sample
ransomwares/PetyaMFTDestroyer/PetyaMFTDestroyer.exe
Resource
win10v2004-20240226-en
General
-
Target
ransomwares/GandCrab/GandCrab.exe
-
Size
424KB
-
MD5
95557a29de4b70a25ce62a03472be684
-
SHA1
5baabf2869278e60d4c4f236b832bffddd6cf969
-
SHA256
49b769536224f160b6087dc866edf6445531c6136ab76b9d5079ce622b043200
-
SHA512
79b78cf77926e0d8b424ad9984f72d4461c7d9e7af58c4e2af32fa7c58cc445c534228b0709b87f5e35e1c8793b3d028dc60787151d852b8524023d08b57f103
-
SSDEEP
6144:/UGV83D35bJrqV2L/E0tA+j16kUef5Nj1mB9WjEw0tzMV:qvmVe9h1qEtkBzw0tQ
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-1497073144-2389943819-3385106915-1000\VUIAI-DECRYPT.txt
http://gandcrabmfe6mnef.onion/900a25aad39aa378
Signatures
-
Gandcrab
Gandcrab is a Trojan horse that encrypts files on a computer.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (260) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\VUIAI-DECRYPT.txt wermgr.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\d39aa495d39aa37d27.lock wermgr.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Q: wermgr.exe File opened (read-only) \??\R: wermgr.exe File opened (read-only) \??\V: wermgr.exe File opened (read-only) \??\X: wermgr.exe File opened (read-only) \??\P: wermgr.exe File opened (read-only) \??\G: wermgr.exe File opened (read-only) \??\I: wermgr.exe File opened (read-only) \??\L: wermgr.exe File opened (read-only) \??\O: wermgr.exe File opened (read-only) \??\W: wermgr.exe File opened (read-only) \??\E: wermgr.exe File opened (read-only) \??\T: wermgr.exe File opened (read-only) \??\U: wermgr.exe File opened (read-only) \??\Z: wermgr.exe File opened (read-only) \??\M: wermgr.exe File opened (read-only) \??\B: wermgr.exe File opened (read-only) \??\H: wermgr.exe File opened (read-only) \??\J: wermgr.exe File opened (read-only) \??\K: wermgr.exe File opened (read-only) \??\N: wermgr.exe File opened (read-only) \??\S: wermgr.exe File opened (read-only) \??\Y: wermgr.exe File opened (read-only) \??\A: wermgr.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\pidor.bmp" wermgr.exe -
Drops file in Program Files directory 22 IoCs
description ioc Process File created C:\Program Files (x86)\d39aa495d39aa37d27.lock wermgr.exe File created C:\Program Files\d39aa495d39aa37d27.lock wermgr.exe File opened for modification C:\Program Files\BlockReset.wps wermgr.exe File opened for modification C:\Program Files\ResumeTest.xlsm wermgr.exe File opened for modification C:\Program Files\WatchCompare.ttc wermgr.exe File opened for modification C:\Program Files\ProtectGrant.dib wermgr.exe File opened for modification C:\Program Files\ReadInstall.aiff wermgr.exe File opened for modification C:\Program Files\StepResolve.potm wermgr.exe File opened for modification C:\Program Files\StepSuspend.wmv wermgr.exe File created C:\Program Files\VUIAI-DECRYPT.txt wermgr.exe File opened for modification C:\Program Files\DenyExit.vdw wermgr.exe File opened for modification C:\Program Files\GrantUnblock.xlt wermgr.exe File opened for modification C:\Program Files\OutConnect.htm wermgr.exe File created C:\Program Files (x86)\VUIAI-DECRYPT.txt wermgr.exe File opened for modification C:\Program Files\ClearCompress.xlsx wermgr.exe File opened for modification C:\Program Files\GetSearch.wmf wermgr.exe File opened for modification C:\Program Files\OptimizeConvertFrom.gif wermgr.exe File opened for modification C:\Program Files\SelectUnpublish.iso wermgr.exe File opened for modification C:\Program Files\ConvertReceive.midi wermgr.exe File opened for modification C:\Program Files\ProtectSkip.vstx wermgr.exe File opened for modification C:\Program Files\StepSuspend.docm wermgr.exe File opened for modification C:\Program Files\UnblockSubmit.midi wermgr.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier wermgr.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wermgr.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4688 wermgr.exe 4688 wermgr.exe 4688 wermgr.exe 4688 wermgr.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4780 wmic.exe Token: SeSecurityPrivilege 4780 wmic.exe Token: SeTakeOwnershipPrivilege 4780 wmic.exe Token: SeLoadDriverPrivilege 4780 wmic.exe Token: SeSystemProfilePrivilege 4780 wmic.exe Token: SeSystemtimePrivilege 4780 wmic.exe Token: SeProfSingleProcessPrivilege 4780 wmic.exe Token: SeIncBasePriorityPrivilege 4780 wmic.exe Token: SeCreatePagefilePrivilege 4780 wmic.exe Token: SeBackupPrivilege 4780 wmic.exe Token: SeRestorePrivilege 4780 wmic.exe Token: SeShutdownPrivilege 4780 wmic.exe Token: SeDebugPrivilege 4780 wmic.exe Token: SeSystemEnvironmentPrivilege 4780 wmic.exe Token: SeRemoteShutdownPrivilege 4780 wmic.exe Token: SeUndockPrivilege 4780 wmic.exe Token: SeManageVolumePrivilege 4780 wmic.exe Token: 33 4780 wmic.exe Token: 34 4780 wmic.exe Token: 35 4780 wmic.exe Token: 36 4780 wmic.exe Token: SeIncreaseQuotaPrivilege 4780 wmic.exe Token: SeSecurityPrivilege 4780 wmic.exe Token: SeTakeOwnershipPrivilege 4780 wmic.exe Token: SeLoadDriverPrivilege 4780 wmic.exe Token: SeSystemProfilePrivilege 4780 wmic.exe Token: SeSystemtimePrivilege 4780 wmic.exe Token: SeProfSingleProcessPrivilege 4780 wmic.exe Token: SeIncBasePriorityPrivilege 4780 wmic.exe Token: SeCreatePagefilePrivilege 4780 wmic.exe Token: SeBackupPrivilege 4780 wmic.exe Token: SeRestorePrivilege 4780 wmic.exe Token: SeShutdownPrivilege 4780 wmic.exe Token: SeDebugPrivilege 4780 wmic.exe Token: SeSystemEnvironmentPrivilege 4780 wmic.exe Token: SeRemoteShutdownPrivilege 4780 wmic.exe Token: SeUndockPrivilege 4780 wmic.exe Token: SeManageVolumePrivilege 4780 wmic.exe Token: 33 4780 wmic.exe Token: 34 4780 wmic.exe Token: 35 4780 wmic.exe Token: 36 4780 wmic.exe Token: SeBackupPrivilege 2972 vssvc.exe Token: SeRestorePrivilege 2972 vssvc.exe Token: SeAuditPrivilege 2972 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1696 wrote to memory of 4688 1696 GandCrab.exe 84 PID 1696 wrote to memory of 4688 1696 GandCrab.exe 84 PID 1696 wrote to memory of 4688 1696 GandCrab.exe 84 PID 1696 wrote to memory of 4688 1696 GandCrab.exe 84 PID 1696 wrote to memory of 4688 1696 GandCrab.exe 84 PID 4688 wrote to memory of 4780 4688 wermgr.exe 91 PID 4688 wrote to memory of 4780 4688 wermgr.exe 91 PID 4688 wrote to memory of 4780 4688 wermgr.exe 91 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ransomwares\GandCrab\GandCrab.exe"C:\Users\Admin\AppData\Local\Temp\ransomwares\GandCrab\GandCrab.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Windows\SysWOW64\wermgr.exe"C:\Windows\System32\wermgr.exe"2⤵
- Drops startup file
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Windows\SysWOW64\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4780
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2972
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD565c1cb4d0292a0cd09b199064c73bbed
SHA14263c8f7e832e97893f784b4b49b4d1c3974c552
SHA256abca041ce6af6a65874b19201bb5a3edacb7715132596f4367873ff08099d506
SHA512d35c8d7f710a337fcbc4005158cbd974a518c9dc78f272e430952d4d4e767280e2554d4efbefac78ceddf80227091dc22e91958a102c95c0ee2dc2bf028748aa