Overview
overview
10Static
static
10ransomware...3n.exe
windows7-x64
ransomware...3n.exe
windows10-2004-x64
ransomware...le.exe
windows7-x64
ransomware...le.exe
windows10-2004-x64
ransomware...it.exe
windows7-x64
10ransomware...it.exe
windows10-2004-x64
10ransomware...le.exe
windows10-2004-x64
10ransomware... 5.exe
windows7-x64
10ransomware... 5.exe
windows10-2004-x64
10ransomware...de.exe
windows7-x64
10ransomware...de.exe
windows10-2004-x64
10ransomware...ck.exe
windows7-x64
7ransomware...ck.exe
windows10-2004-x64
7ransomware...ye.exe
windows7-x64
6ransomware...ye.exe
windows10-2004-x64
6ransomware...ap.exe
windows7-x64
6ransomware...ap.exe
windows10-2004-x64
6ransomware...ya.exe
windows7-x64
6ransomware...ya.exe
windows10-2004-x64
6ransomware...om.exe
windows7-x64
10ransomware...om.exe
windows10-2004-x64
10ransomware...ab.exe
windows7-x64
10ransomware...ab.exe
windows10-2004-x64
10ransomware...ye.exe
windows7-x64
10ransomware...ye.exe
windows10-2004-x64
10ransomware...ni.exe
windows7-x64
10ransomware...ni.exe
windows10-2004-x64
10ransomware...pt.exe
windows7-x64
10ransomware...pt.exe
windows10-2004-x64
10ransomware...ya.exe
windows7-x64
7ransomware...ya.exe
windows10-2004-x64
7ransomware...en.exe
windows7-x64
8Analysis
-
max time kernel
180s -
max time network
189s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
17-03-2024 04:49
Static task
static1
Behavioral task
behavioral1
Sample
ransomwares/7ev3n/7ev3n.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
ransomwares/7ev3n/7ev3n.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
ransomwares/Annabelle/Annabelle.exe
Resource
win7-20240215-en
Behavioral task
behavioral4
Sample
ransomwares/Annabelle/Annabelle.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
ransomwares/BadRabbit/BadRabbit.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
ransomwares/BadRabbit/BadRabbit.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
ransomwares/Birele/Birele.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral8
Sample
ransomwares/Cerber 5/Cerber 5.exe
Resource
win7-20240221-en
Behavioral task
behavioral9
Sample
ransomwares/Cerber 5/Cerber 5.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral10
Sample
ransomwares/Darkside/Darkside.exe
Resource
win7-20240221-en
Behavioral task
behavioral11
Sample
ransomwares/Darkside/Darkside.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral12
Sample
ransomwares/DeriaLock/DeriaLock.exe
Resource
win7-20240221-en
Behavioral task
behavioral13
Sample
ransomwares/DeriaLock/DeriaLock.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral14
Sample
ransomwares/Fake GoldenEye/FakeGoldenEye.exe
Resource
win7-20240215-en
Behavioral task
behavioral15
Sample
ransomwares/Fake GoldenEye/FakeGoldenEye.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral16
Sample
ransomwares/Fake PetrWrap/FakePetrWrap.exe
Resource
win7-20231129-en
Behavioral task
behavioral17
Sample
ransomwares/Fake PetrWrap/FakePetrWrap.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral18
Sample
ransomwares/FakePetya/FakePetya.exe
Resource
win7-20240221-en
Behavioral task
behavioral19
Sample
ransomwares/FakePetya/FakePetya.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral20
Sample
ransomwares/Fantom/Fantom.exe
Resource
win7-20240221-en
Behavioral task
behavioral21
Sample
ransomwares/Fantom/Fantom.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral22
Sample
ransomwares/GandCrab/GandCrab.exe
Resource
win7-20240221-en
Behavioral task
behavioral23
Sample
ransomwares/GandCrab/GandCrab.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral24
Sample
ransomwares/GoldenEye/GoldenEye.exe
Resource
win7-20240215-en
Behavioral task
behavioral25
Sample
ransomwares/GoldenEye/GoldenEye.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral26
Sample
ransomwares/Huzuni/Huzuni.exe
Resource
win7-20240221-en
Behavioral task
behavioral27
Sample
ransomwares/Huzuni/Huzuni.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral28
Sample
ransomwares/InfinityCrypt/InfinityCrypt.exe
Resource
win7-20240221-en
Behavioral task
behavioral29
Sample
ransomwares/InfinityCrypt/InfinityCrypt.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral30
Sample
ransomwares/JanusPetya/JanusPetya.exe
Resource
win7-20240221-en
Behavioral task
behavioral31
Sample
ransomwares/JanusPetya/JanusPetya.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral32
Sample
ransomwares/Krotten/Krotten.exe
Resource
win7-20240220-en
General
-
Target
ransomwares/GandCrab/GandCrab.exe
-
Size
424KB
-
MD5
95557a29de4b70a25ce62a03472be684
-
SHA1
5baabf2869278e60d4c4f236b832bffddd6cf969
-
SHA256
49b769536224f160b6087dc866edf6445531c6136ab76b9d5079ce622b043200
-
SHA512
79b78cf77926e0d8b424ad9984f72d4461c7d9e7af58c4e2af32fa7c58cc445c534228b0709b87f5e35e1c8793b3d028dc60787151d852b8524023d08b57f103
-
SSDEEP
6144:/UGV83D35bJrqV2L/E0tA+j16kUef5Nj1mB9WjEw0tzMV:qvmVe9h1qEtkBzw0tQ
Malware Config
Extracted
C:\Users\IOBAQVGLBM-DECRYPT.txt
http://gandcrabmfe6mnef.onion/ca9757c352489102
Signatures
-
Gandcrab
Gandcrab is a Trojan horse that encrypts files on a computer.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (257) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: wermgr.exe File opened (read-only) \??\N: wermgr.exe File opened (read-only) \??\O: wermgr.exe File opened (read-only) \??\S: wermgr.exe File opened (read-only) \??\T: wermgr.exe File opened (read-only) \??\X: wermgr.exe File opened (read-only) \??\B: wermgr.exe File opened (read-only) \??\H: wermgr.exe File opened (read-only) \??\J: wermgr.exe File opened (read-only) \??\W: wermgr.exe File opened (read-only) \??\Y: wermgr.exe File opened (read-only) \??\Z: wermgr.exe File opened (read-only) \??\A: wermgr.exe File opened (read-only) \??\G: wermgr.exe File opened (read-only) \??\K: wermgr.exe File opened (read-only) \??\P: wermgr.exe File opened (read-only) \??\Q: wermgr.exe File opened (read-only) \??\U: wermgr.exe File opened (read-only) \??\V: wermgr.exe File opened (read-only) \??\E: wermgr.exe File opened (read-only) \??\I: wermgr.exe File opened (read-only) \??\M: wermgr.exe File opened (read-only) \??\R: wermgr.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\pidor.bmp" wermgr.exe -
Drops file in Program Files directory 31 IoCs
description ioc Process File opened for modification C:\Program Files\RegisterDisconnect.dotm wermgr.exe File created C:\Program Files\IOBAQVGLBM-DECRYPT.txt wermgr.exe File created C:\Program Files\524896ef52489107719.lock wermgr.exe File opened for modification C:\Program Files\ReadBackup.3gp wermgr.exe File created C:\Program Files (x86)\IOBAQVGLBM-DECRYPT.txt wermgr.exe File opened for modification C:\Program Files\MoveOut.avi wermgr.exe File opened for modification C:\Program Files\ResumeSet.rle wermgr.exe File opened for modification C:\Program Files\TraceExit.mid wermgr.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\524896ef52489107719.lock wermgr.exe File opened for modification C:\Program Files\ConnectWait.m4v wermgr.exe File opened for modification C:\Program Files\EnterDeny.ttf wermgr.exe File opened for modification C:\Program Files\RestartUnregister.ps1 wermgr.exe File opened for modification C:\Program Files\StartRequest.3gp2 wermgr.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\IOBAQVGLBM-DECRYPT.txt wermgr.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\524896ef52489107719.lock wermgr.exe File opened for modification C:\Program Files\ClearExport.ogg wermgr.exe File opened for modification C:\Program Files\ClearPing.vsx wermgr.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\524896ef52489107719.lock wermgr.exe File opened for modification C:\Program Files\MeasureOut.M2T wermgr.exe File opened for modification C:\Program Files\UnregisterStop.odt wermgr.exe File opened for modification C:\Program Files\StartCompare.odt wermgr.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\IOBAQVGLBM-DECRYPT.txt wermgr.exe File opened for modification C:\Program Files\DebugRename.asf wermgr.exe File opened for modification C:\Program Files\RevokeStop.svg wermgr.exe File opened for modification C:\Program Files\SubmitCopy.svgz wermgr.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\IOBAQVGLBM-DECRYPT.txt wermgr.exe File opened for modification C:\Program Files\CheckpointMerge.wm wermgr.exe File opened for modification C:\Program Files\InitializeResume.xltm wermgr.exe File created C:\Program Files (x86)\524896ef52489107719.lock wermgr.exe File opened for modification C:\Program Files\PingRename.xhtml wermgr.exe File opened for modification C:\Program Files\SendSet.i64 wermgr.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier wermgr.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wermgr.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1100 wermgr.exe 1100 wermgr.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 876 wmic.exe Token: SeSecurityPrivilege 876 wmic.exe Token: SeTakeOwnershipPrivilege 876 wmic.exe Token: SeLoadDriverPrivilege 876 wmic.exe Token: SeSystemProfilePrivilege 876 wmic.exe Token: SeSystemtimePrivilege 876 wmic.exe Token: SeProfSingleProcessPrivilege 876 wmic.exe Token: SeIncBasePriorityPrivilege 876 wmic.exe Token: SeCreatePagefilePrivilege 876 wmic.exe Token: SeBackupPrivilege 876 wmic.exe Token: SeRestorePrivilege 876 wmic.exe Token: SeShutdownPrivilege 876 wmic.exe Token: SeDebugPrivilege 876 wmic.exe Token: SeSystemEnvironmentPrivilege 876 wmic.exe Token: SeRemoteShutdownPrivilege 876 wmic.exe Token: SeUndockPrivilege 876 wmic.exe Token: SeManageVolumePrivilege 876 wmic.exe Token: 33 876 wmic.exe Token: 34 876 wmic.exe Token: 35 876 wmic.exe Token: SeIncreaseQuotaPrivilege 876 wmic.exe Token: SeSecurityPrivilege 876 wmic.exe Token: SeTakeOwnershipPrivilege 876 wmic.exe Token: SeLoadDriverPrivilege 876 wmic.exe Token: SeSystemProfilePrivilege 876 wmic.exe Token: SeSystemtimePrivilege 876 wmic.exe Token: SeProfSingleProcessPrivilege 876 wmic.exe Token: SeIncBasePriorityPrivilege 876 wmic.exe Token: SeCreatePagefilePrivilege 876 wmic.exe Token: SeBackupPrivilege 876 wmic.exe Token: SeRestorePrivilege 876 wmic.exe Token: SeShutdownPrivilege 876 wmic.exe Token: SeDebugPrivilege 876 wmic.exe Token: SeSystemEnvironmentPrivilege 876 wmic.exe Token: SeRemoteShutdownPrivilege 876 wmic.exe Token: SeUndockPrivilege 876 wmic.exe Token: SeManageVolumePrivilege 876 wmic.exe Token: 33 876 wmic.exe Token: 34 876 wmic.exe Token: 35 876 wmic.exe Token: SeBackupPrivilege 2940 vssvc.exe Token: SeRestorePrivilege 2940 vssvc.exe Token: SeAuditPrivilege 2940 vssvc.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2624 wrote to memory of 1100 2624 GandCrab.exe 29 PID 2624 wrote to memory of 1100 2624 GandCrab.exe 29 PID 2624 wrote to memory of 1100 2624 GandCrab.exe 29 PID 2624 wrote to memory of 1100 2624 GandCrab.exe 29 PID 2624 wrote to memory of 1100 2624 GandCrab.exe 29 PID 2624 wrote to memory of 1100 2624 GandCrab.exe 29 PID 1100 wrote to memory of 876 1100 wermgr.exe 31 PID 1100 wrote to memory of 876 1100 wermgr.exe 31 PID 1100 wrote to memory of 876 1100 wermgr.exe 31 PID 1100 wrote to memory of 876 1100 wermgr.exe 31 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ransomwares\GandCrab\GandCrab.exe"C:\Users\Admin\AppData\Local\Temp\ransomwares\GandCrab\GandCrab.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\SysWOW64\wermgr.exe"C:\Windows\System32\wermgr.exe"2⤵
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Windows\SysWOW64\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:876
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2940
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
67KB
MD5753df6889fd7410a2e9fe333da83a429
SHA13c425f16e8267186061dd48ac1c77c122962456e
SHA256b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78
SHA5129d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5e696763ae0693f89345414a0fb81aa99
SHA1294d05cb50497de62c7dd46d4e0d6e429f52e1c6
SHA256a8113ac33e1e3aa02f70005481ad57452f3855f03e832932ab00a6a2661c3f67
SHA512f9eda73fc1733b4326bb7a7ac89e35ae2a84d69722d644e56269549772c463786b09b05eeec0930b6a251a9ad93de85cd994f9842948663e62ad7bcdaebda77a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5d83c876997687d5f3839a2547103694d
SHA1a65cf4eaef6f7eb22fc956dc6490a466405251fb
SHA2561211dd48287d4b1c9279a4c2d3ab512005db2a5daa81fafe0405d341e7ffd34f
SHA5123a6e992fe91462ef5ffa1187d5cf8f0a6213eb28609af9a4c174d1d5ac05aa1b9529fe6f08a60a3ccf08e5d175278966e5ceaaa212b86a3f409209da74b9f96a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD59b9ce4f225c23bddd2dbb3bd2b8ce655
SHA1c992ec96e3f78db43129161a1843017dc39340b5
SHA256713358af3da59fc9d64349c382c086622f727f9d3fbdcb51293a5d9a124047e0
SHA5127d380d246f15372a8af883f836a52c4425967e9ad644d92045de518ec07b6bdab7e67f1512fa6771170cbc8a86f4dbedbbab21b2e092b8978a2713bbc2ee3c00
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
175KB
MD5dd73cead4b93366cf3465c8cd32e2796
SHA174546226dfe9ceb8184651e920d1dbfb432b314e
SHA256a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22
SHA512ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63
-
Filesize
8KB
MD58b64e7a8622782ec62c64cf5513655d3
SHA1414e8cdd173686e4765513decd4745d0cf29dd47
SHA2561cd048c294fe1471ffb4d3273f6e2938f78da44a410564a2322bf527dd9c80bd
SHA512b8abb5e080d43db93256c6d98f052c2629db538c95be30f60c32e6a2d9d750856a16dcd8b0a52c5feed537b236d46f5900e97e9259124bd6ffdd024f46a57c53