Analysis
-
max time kernel
146s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-10-2024 01:40
Static task
static1
Behavioral task
behavioral1
Sample
2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe
-
Size
93KB
-
MD5
a0c1b4301b5c438659f8af7b18f94a15
-
SHA1
577c5c9c8a2310d25a51afaf3a0e91395b9b8784
-
SHA256
f5aaca5c1ceebd3facddb259a6b8a7b66479d4971e21b8ef12308cb9ec91a864
-
SHA512
4e285d99d1a332d17abfab8e28a8bbb99803f96db4e0be000ce55a8780a6f80f7a1235857eaf75ff975a5b0b8a41fc211c3a491835e96047cbb7262a75e328d8
-
SSDEEP
1536:i8I5zikGDU3YpVhzLLpcJCUZgp2kepphlBbhzOcrHuTcWN9:5MGkcwuVhvLeCEPkepPfhzjHU
Malware Config
Extracted
F:\$RECYCLE.BIN\S-1-5-21-4089630652-1596403869-279772308-1000\CULLAHEGNS-MANUAL.txt
gandcrab
http://gandcrabmfe6mnef.onion/2a8c2e4668fbb7f3
Signatures
-
Gandcrab
Gandcrab is a Trojan horse that encrypts files on a computer.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (294) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\CULLAHEGNS-MANUAL.txt 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\68fbb01e68fbb7ff61d.lock 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\B: 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe File opened (read-only) \??\H: 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe File opened (read-only) \??\I: 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe File opened (read-only) \??\Q: 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe File opened (read-only) \??\T: 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe File opened (read-only) \??\Y: 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe File opened (read-only) \??\Z: 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe File opened (read-only) \??\J: 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe File opened (read-only) \??\L: 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe File opened (read-only) \??\M: 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe File opened (read-only) \??\O: 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe File opened (read-only) \??\P: 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe File opened (read-only) \??\S: 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe File opened (read-only) \??\A: 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe File opened (read-only) \??\E: 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe File opened (read-only) \??\K: 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe File opened (read-only) \??\R: 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe File opened (read-only) \??\W: 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe File opened (read-only) \??\X: 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe File opened (read-only) \??\G: 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe File opened (read-only) \??\N: 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe File opened (read-only) \??\U: 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe File opened (read-only) \??\V: 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\bxmeoengtf.bmp" 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe -
Drops file in Program Files directory 27 IoCs
description ioc Process File opened for modification C:\Program Files\ProtectStop.png 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe File opened for modification C:\Program Files\ProtectCompress.aiff 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe File opened for modification C:\Program Files\CompleteTrace.xls 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe File opened for modification C:\Program Files\UnprotectClose.7z 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe File opened for modification C:\Program Files\ProtectRemove.wdp 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe File opened for modification C:\Program Files\PublishSet.mp3 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe File opened for modification C:\Program Files\FormatRemove.mov 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe File opened for modification C:\Program Files\InvokeSplit.mp4v 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe File opened for modification C:\Program Files\RestoreRequest.mov 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe File opened for modification C:\Program Files\ResumeApprove.mhtml 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe File opened for modification C:\Program Files\SyncCompare.wma 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe File opened for modification C:\Program Files\LimitConvertFrom.AAC 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe File opened for modification C:\Program Files\DisableApprove.mp4 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe File opened for modification C:\Program Files\ReceiveMerge.sql 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe File created C:\Program Files\68fbb01e68fbb7ff61d.lock 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe File opened for modification C:\Program Files\AddExit.contact 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe File opened for modification C:\Program Files\InvokeSearch.pot 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe File opened for modification C:\Program Files\ReadPublish.avi 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe File opened for modification C:\Program Files\SaveStep.ex_ 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe File created C:\Program Files (x86)\CULLAHEGNS-MANUAL.txt 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe File created C:\Program Files (x86)\68fbb01e68fbb7ff61d.lock 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe File created C:\Program Files\CULLAHEGNS-MANUAL.txt 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe File opened for modification C:\Program Files\ConvertNew.svgz 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe File opened for modification C:\Program Files\SaveRevoke.emz 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe File opened for modification C:\Program Files\SkipNew.xht 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe File opened for modification C:\Program Files\CompareStop.pptx 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe File opened for modification C:\Program Files\ReceiveRegister.rtf 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 5092 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe 5092 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe 5092 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe 5092 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3180 wmic.exe Token: SeSecurityPrivilege 3180 wmic.exe Token: SeTakeOwnershipPrivilege 3180 wmic.exe Token: SeLoadDriverPrivilege 3180 wmic.exe Token: SeSystemProfilePrivilege 3180 wmic.exe Token: SeSystemtimePrivilege 3180 wmic.exe Token: SeProfSingleProcessPrivilege 3180 wmic.exe Token: SeIncBasePriorityPrivilege 3180 wmic.exe Token: SeCreatePagefilePrivilege 3180 wmic.exe Token: SeBackupPrivilege 3180 wmic.exe Token: SeRestorePrivilege 3180 wmic.exe Token: SeShutdownPrivilege 3180 wmic.exe Token: SeDebugPrivilege 3180 wmic.exe Token: SeSystemEnvironmentPrivilege 3180 wmic.exe Token: SeRemoteShutdownPrivilege 3180 wmic.exe Token: SeUndockPrivilege 3180 wmic.exe Token: SeManageVolumePrivilege 3180 wmic.exe Token: 33 3180 wmic.exe Token: 34 3180 wmic.exe Token: 35 3180 wmic.exe Token: 36 3180 wmic.exe Token: SeIncreaseQuotaPrivilege 3180 wmic.exe Token: SeSecurityPrivilege 3180 wmic.exe Token: SeTakeOwnershipPrivilege 3180 wmic.exe Token: SeLoadDriverPrivilege 3180 wmic.exe Token: SeSystemProfilePrivilege 3180 wmic.exe Token: SeSystemtimePrivilege 3180 wmic.exe Token: SeProfSingleProcessPrivilege 3180 wmic.exe Token: SeIncBasePriorityPrivilege 3180 wmic.exe Token: SeCreatePagefilePrivilege 3180 wmic.exe Token: SeBackupPrivilege 3180 wmic.exe Token: SeRestorePrivilege 3180 wmic.exe Token: SeShutdownPrivilege 3180 wmic.exe Token: SeDebugPrivilege 3180 wmic.exe Token: SeSystemEnvironmentPrivilege 3180 wmic.exe Token: SeRemoteShutdownPrivilege 3180 wmic.exe Token: SeUndockPrivilege 3180 wmic.exe Token: SeManageVolumePrivilege 3180 wmic.exe Token: 33 3180 wmic.exe Token: 34 3180 wmic.exe Token: 35 3180 wmic.exe Token: 36 3180 wmic.exe Token: SeBackupPrivilege 1884 vssvc.exe Token: SeRestorePrivilege 1884 vssvc.exe Token: SeAuditPrivilege 1884 vssvc.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 5092 wrote to memory of 3180 5092 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe 93 PID 5092 wrote to memory of 3180 5092 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe 93 PID 5092 wrote to memory of 3180 5092 2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe 93 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe"C:\Users\Admin\AppData\Local\Temp\2024-10-21_a0c1b4301b5c438659f8af7b18f94a15_gandcrab.exe"1⤵
- Checks computer location settings
- Drops startup file
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5092 -
C:\Windows\SysWOW64\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" shadowcopy delete2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3180
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1884
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5a8205fd7fb74e4eb1a75e7700e2e0511
SHA1bab6af30d27a60d17885137363a91334e7f4386a
SHA256aff4f4ba280454b66d44b73371bbe2b2e0507b470e53a39468fcfc1d19b28cd7
SHA512c4b810e66362d8a6efe419bf8e3b76de727acaec9ea697995d1f10343aafca94a1470b0ebe87ccd3d3d5d27cff31a4793f5ddc976f135984ed382c00b3462862