Analysis
-
max time kernel
139s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
01-05-2024 08:44
Static task
static1
Behavioral task
behavioral1
Sample
GandCrab.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
GandCrab.exe
Resource
win10v2004-20240419-en
General
-
Target
GandCrab.exe
-
Size
183KB
-
MD5
07fadb006486953439ce0092651fd7a6
-
SHA1
e42431d37561cc695de03b85e8e99c9e31321742
-
SHA256
d77378dcc42b912e514d3bd4466cdda050dda9b57799a6c97f70e8489dd8c8d0
-
SHA512
5b09a07371bb5350b22c78aa3e7e673ba61ce72a964e072749a4633e2c15f416c05953cc6e6f6c586df010aa7f2c9c0ab87a014e4f732e5fdb2d58778a1fb437
-
SSDEEP
3072:Ealy19emgKe0QuYS3UmWuDTEltI3S/7IarDrjCgrQp0M7W:EaqxxDwx/7IS40MS
Malware Config
Signatures
-
Gandcrab
Gandcrab is a Trojan horse that encrypts files on a computer.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (288) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
GandCrab.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\Control Panel\International\Geo\Nation GandCrab.exe -
Drops startup file 2 IoCs
Processes:
GandCrab.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\OIMJS-DECRYPT.html GandCrab.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\6772bc916772bb7f49.lock GandCrab.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
GandCrab.exedescription ioc process File opened (read-only) \??\Q: GandCrab.exe File opened (read-only) \??\B: GandCrab.exe File opened (read-only) \??\E: GandCrab.exe File opened (read-only) \??\N: GandCrab.exe File opened (read-only) \??\W: GandCrab.exe File opened (read-only) \??\X: GandCrab.exe File opened (read-only) \??\Y: GandCrab.exe File opened (read-only) \??\A: GandCrab.exe File opened (read-only) \??\I: GandCrab.exe File opened (read-only) \??\J: GandCrab.exe File opened (read-only) \??\P: GandCrab.exe File opened (read-only) \??\T: GandCrab.exe File opened (read-only) \??\V: GandCrab.exe File opened (read-only) \??\G: GandCrab.exe File opened (read-only) \??\H: GandCrab.exe File opened (read-only) \??\O: GandCrab.exe File opened (read-only) \??\R: GandCrab.exe File opened (read-only) \??\S: GandCrab.exe File opened (read-only) \??\U: GandCrab.exe File opened (read-only) \??\Z: GandCrab.exe File opened (read-only) \??\K: GandCrab.exe File opened (read-only) \??\L: GandCrab.exe File opened (read-only) \??\M: GandCrab.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
GandCrab.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\pidor.bmp" GandCrab.exe -
Drops file in Program Files directory 28 IoCs
Processes:
GandCrab.exedescription ioc process File opened for modification C:\Program Files\BlockSuspend.fon GandCrab.exe File opened for modification C:\Program Files\FormatDismount.vdx GandCrab.exe File created C:\Program Files (x86)\OIMJS-DECRYPT.html GandCrab.exe File opened for modification C:\Program Files\EnableRepair.wm GandCrab.exe File opened for modification C:\Program Files\ReceiveDisconnect.vdx GandCrab.exe File opened for modification C:\Program Files\RepairReceive.xlsb GandCrab.exe File opened for modification C:\Program Files\ResetInitialize.raw GandCrab.exe File opened for modification C:\Program Files\TestPop.ppt GandCrab.exe File opened for modification C:\Program Files\MoveMount.M2T GandCrab.exe File opened for modification C:\Program Files\RequestGroup.xla GandCrab.exe File opened for modification C:\Program Files\InstallConvert.xml GandCrab.exe File opened for modification C:\Program Files\SearchDismount.search-ms GandCrab.exe File created C:\Program Files\OIMJS-DECRYPT.html GandCrab.exe File created C:\Program Files\6772bc916772bb7f49.lock GandCrab.exe File opened for modification C:\Program Files\CheckpointTest.mpeg3 GandCrab.exe File opened for modification C:\Program Files\CompleteConvertTo.vst GandCrab.exe File opened for modification C:\Program Files\GroupSearch.temp GandCrab.exe File opened for modification C:\Program Files\PushHide.dwfx GandCrab.exe File opened for modification C:\Program Files\FormatCopy.dxf GandCrab.exe File opened for modification C:\Program Files\UpdateLimit.kix GandCrab.exe File created C:\Program Files (x86)\6772bc916772bb7f49.lock GandCrab.exe File opened for modification C:\Program Files\CloseRestore.svg GandCrab.exe File opened for modification C:\Program Files\DenyPing.mp4 GandCrab.exe File opened for modification C:\Program Files\DisconnectSwitch.mov GandCrab.exe File opened for modification C:\Program Files\SuspendRename.png GandCrab.exe File opened for modification C:\Program Files\WaitRedo.dib GandCrab.exe File opened for modification C:\Program Files\AssertMeasure.ps1xml GandCrab.exe File opened for modification C:\Program Files\CheckpointEnter.vbe GandCrab.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
GandCrab.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 GandCrab.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString GandCrab.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier GandCrab.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
GandCrab.exepid process 3872 GandCrab.exe 3872 GandCrab.exe 3872 GandCrab.exe 3872 GandCrab.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
wmic.exevssvc.exedescription pid process Token: SeIncreaseQuotaPrivilege 3816 wmic.exe Token: SeSecurityPrivilege 3816 wmic.exe Token: SeTakeOwnershipPrivilege 3816 wmic.exe Token: SeLoadDriverPrivilege 3816 wmic.exe Token: SeSystemProfilePrivilege 3816 wmic.exe Token: SeSystemtimePrivilege 3816 wmic.exe Token: SeProfSingleProcessPrivilege 3816 wmic.exe Token: SeIncBasePriorityPrivilege 3816 wmic.exe Token: SeCreatePagefilePrivilege 3816 wmic.exe Token: SeBackupPrivilege 3816 wmic.exe Token: SeRestorePrivilege 3816 wmic.exe Token: SeShutdownPrivilege 3816 wmic.exe Token: SeDebugPrivilege 3816 wmic.exe Token: SeSystemEnvironmentPrivilege 3816 wmic.exe Token: SeRemoteShutdownPrivilege 3816 wmic.exe Token: SeUndockPrivilege 3816 wmic.exe Token: SeManageVolumePrivilege 3816 wmic.exe Token: 33 3816 wmic.exe Token: 34 3816 wmic.exe Token: 35 3816 wmic.exe Token: 36 3816 wmic.exe Token: SeIncreaseQuotaPrivilege 3816 wmic.exe Token: SeSecurityPrivilege 3816 wmic.exe Token: SeTakeOwnershipPrivilege 3816 wmic.exe Token: SeLoadDriverPrivilege 3816 wmic.exe Token: SeSystemProfilePrivilege 3816 wmic.exe Token: SeSystemtimePrivilege 3816 wmic.exe Token: SeProfSingleProcessPrivilege 3816 wmic.exe Token: SeIncBasePriorityPrivilege 3816 wmic.exe Token: SeCreatePagefilePrivilege 3816 wmic.exe Token: SeBackupPrivilege 3816 wmic.exe Token: SeRestorePrivilege 3816 wmic.exe Token: SeShutdownPrivilege 3816 wmic.exe Token: SeDebugPrivilege 3816 wmic.exe Token: SeSystemEnvironmentPrivilege 3816 wmic.exe Token: SeRemoteShutdownPrivilege 3816 wmic.exe Token: SeUndockPrivilege 3816 wmic.exe Token: SeManageVolumePrivilege 3816 wmic.exe Token: 33 3816 wmic.exe Token: 34 3816 wmic.exe Token: 35 3816 wmic.exe Token: 36 3816 wmic.exe Token: SeBackupPrivilege 5100 vssvc.exe Token: SeRestorePrivilege 5100 vssvc.exe Token: SeAuditPrivilege 5100 vssvc.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
GandCrab.exedescription pid process target process PID 3872 wrote to memory of 3816 3872 GandCrab.exe wmic.exe PID 3872 wrote to memory of 3816 3872 GandCrab.exe wmic.exe PID 3872 wrote to memory of 3816 3872 GandCrab.exe wmic.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\GandCrab.exe"C:\Users\Admin\AppData\Local\Temp\GandCrab.exe"1⤵
- Checks computer location settings
- Drops startup file
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3872 -
C:\Windows\SysWOW64\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3816
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5100
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD5bae6a37b73a9c06e75aee48ab353739d
SHA18f7e8cb8cc770d1a77560df1623ff338bcd5c1a2
SHA256b603926b4455b69204248162b5e7f4657b35b28075f453c40ebfdda77513de8c
SHA5124432605524099270731db8d4896580d49522be65f8a70177a0352c44bfa0a7dbe598895559795f6fb32ff4a4d17f08bdf08f61eed9d5a969e18550c87c1276be