Analysis

  • max time kernel
    180s
  • max time network
    189s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-03-2024 04:49

General

  • Target

    ransomwares/GandCrab/GandCrab.exe

  • Size

    424KB

  • MD5

    95557a29de4b70a25ce62a03472be684

  • SHA1

    5baabf2869278e60d4c4f236b832bffddd6cf969

  • SHA256

    49b769536224f160b6087dc866edf6445531c6136ab76b9d5079ce622b043200

  • SHA512

    79b78cf77926e0d8b424ad9984f72d4461c7d9e7af58c4e2af32fa7c58cc445c534228b0709b87f5e35e1c8793b3d028dc60787151d852b8524023d08b57f103

  • SSDEEP

    6144:/UGV83D35bJrqV2L/E0tA+j16kUef5Nj1mB9WjEw0tzMV:qvmVe9h1qEtkBzw0tQ

Malware Config

Extracted

Path

C:\Users\IOBAQVGLBM-DECRYPT.txt

Ransom Note
---= GANDCRAB V5.0.3 =--- ***********************UNDER NO CIRCUMSTANCES DO NOT DELETE THIS FILE, UNTIL ALL YOUR DATA IS RECOVERED*********************** *****FAILING TO DO SO, WILL RESULT IN YOUR SYSTEM CORRUPTION, IF THERE WILL BE DECRYPTION ERRORS***** Attention! All your files, documents, photos, databases and other important files are encrypted and have the extension: .IOBAQVGLBM The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. The server with your key is in a closed network TOR. You can get there by the following ways: ---------------------------------------------------------------------------------------- | 0. Download Tor browser - https://www.torproject.org/ | 1. Install Tor browser | 2. Open Tor Browser | 3. Open link in TOR browser: http://gandcrabmfe6mnef.onion/ca9757c352489102 | 4. Follow the instructions on this page ---------------------------------------------------------------------------------------- On our page you will see instructions on payment and get the opportunity to decrypt 1 file for free. ATTENTION! IN ORDER TO PREVENT DATA DAMAGE: * DO NOT MODIFY ENCRYPTED FILES * DO NOT CHANGE DATA BELOW ---BEGIN GANDCRAB KEY--- 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 ---END GANDCRAB KEY--- ---BEGIN PC DATA--- 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 ---END PC DATA---
URLs

http://gandcrabmfe6mnef.onion/ca9757c352489102

Signatures

  • Gandcrab

    Gandcrab is a Trojan horse that encrypts files on a computer.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (257) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 31 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 43 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ransomwares\GandCrab\GandCrab.exe
    "C:\Users\Admin\AppData\Local\Temp\ransomwares\GandCrab\GandCrab.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2624
    • C:\Windows\SysWOW64\wermgr.exe
      "C:\Windows\System32\wermgr.exe"
      2⤵
      • Enumerates connected drives
      • Sets desktop wallpaper using registry
      • Drops file in Program Files directory
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1100
      • C:\Windows\SysWOW64\wbem\wmic.exe
        "C:\Windows\system32\wbem\wmic.exe" shadowcopy delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:876
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2940

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Indicator Removal

1
T1070

File Deletion

1
T1070.004

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Impact

Inhibit System Recovery

1
T1490

Defacement

1
T1491

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    67KB

    MD5

    753df6889fd7410a2e9fe333da83a429

    SHA1

    3c425f16e8267186061dd48ac1c77c122962456e

    SHA256

    b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78

    SHA512

    9d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e696763ae0693f89345414a0fb81aa99

    SHA1

    294d05cb50497de62c7dd46d4e0d6e429f52e1c6

    SHA256

    a8113ac33e1e3aa02f70005481ad57452f3855f03e832932ab00a6a2661c3f67

    SHA512

    f9eda73fc1733b4326bb7a7ac89e35ae2a84d69722d644e56269549772c463786b09b05eeec0930b6a251a9ad93de85cd994f9842948663e62ad7bcdaebda77a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d83c876997687d5f3839a2547103694d

    SHA1

    a65cf4eaef6f7eb22fc956dc6490a466405251fb

    SHA256

    1211dd48287d4b1c9279a4c2d3ab512005db2a5daa81fafe0405d341e7ffd34f

    SHA512

    3a6e992fe91462ef5ffa1187d5cf8f0a6213eb28609af9a4c174d1d5ac05aa1b9529fe6f08a60a3ccf08e5d175278966e5ceaaa212b86a3f409209da74b9f96a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9b9ce4f225c23bddd2dbb3bd2b8ce655

    SHA1

    c992ec96e3f78db43129161a1843017dc39340b5

    SHA256

    713358af3da59fc9d64349c382c086622f727f9d3fbdcb51293a5d9a124047e0

    SHA512

    7d380d246f15372a8af883f836a52c4425967e9ad644d92045de518ec07b6bdab7e67f1512fa6771170cbc8a86f4dbedbbab21b2e092b8978a2713bbc2ee3c00

  • C:\Users\Admin\AppData\Local\Temp\Cab1F36.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar20B3.tmp
    Filesize

    175KB

    MD5

    dd73cead4b93366cf3465c8cd32e2796

    SHA1

    74546226dfe9ceb8184651e920d1dbfb432b314e

    SHA256

    a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22

    SHA512

    ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63

  • C:\Users\IOBAQVGLBM-DECRYPT.txt
    Filesize

    8KB

    MD5

    8b64e7a8622782ec62c64cf5513655d3

    SHA1

    414e8cdd173686e4765513decd4745d0cf29dd47

    SHA256

    1cd048c294fe1471ffb4d3273f6e2938f78da44a410564a2322bf527dd9c80bd

    SHA512

    b8abb5e080d43db93256c6d98f052c2629db538c95be30f60c32e6a2d9d750856a16dcd8b0a52c5feed537b236d46f5900e97e9259124bd6ffdd024f46a57c53

  • memory/1100-669-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/1100-781-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/2624-0-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB