Analysis
-
max time kernel
33s -
max time network
34s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2024 07:29
Static task
static1
Behavioral task
behavioral1
Sample
GandCrab.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
GandCrab.exe
Resource
win10v2004-20241007-en
General
-
Target
GandCrab.exe
-
Size
291KB
-
MD5
e6b43b1028b6000009253344632e69c4
-
SHA1
e536b70e3ffe309f7ae59918da471d7bf4cadd1c
-
SHA256
bfb9db791b8250ffa8ebc48295c5dbbca757a5ed3bbb01de12a871b5cd9afd5a
-
SHA512
07da214314673407a7d3978ee6e1d20bf1e02f135bf557e86b50489ecc146014f2534515c1b613dba96e65489d8c82caaa8ed2e647684d61e5e86bd3e8251adf
-
SSDEEP
6144:nSRCSpUtLz+/enihebWBUOP3yIhLVMmi0CtG7go+I:SUOEnNnHbmP3yIE3tGX
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-940901362-3608833189-1915618603-1000\JMPHDF-MANUAL.txt
gandcrab
http://gandcrabmfe6mnef.onion/3fab0b57f61e23b
Signatures
-
Gandcrab
Gandcrab is a Trojan horse that encrypts files on a computer.
-
Gandcrab family
-
Renames multiple (331) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation GandCrab.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\JMPHDF-MANUAL.txt GandCrab.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\f61e5d6f61e236512.lock GandCrab.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: GandCrab.exe File opened (read-only) \??\H: GandCrab.exe File opened (read-only) \??\N: GandCrab.exe File opened (read-only) \??\O: GandCrab.exe File opened (read-only) \??\Q: GandCrab.exe File opened (read-only) \??\S: GandCrab.exe File opened (read-only) \??\V: GandCrab.exe File opened (read-only) \??\B: GandCrab.exe File opened (read-only) \??\Y: GandCrab.exe File opened (read-only) \??\L: GandCrab.exe File opened (read-only) \??\M: GandCrab.exe File opened (read-only) \??\W: GandCrab.exe File opened (read-only) \??\Z: GandCrab.exe File opened (read-only) \??\A: GandCrab.exe File opened (read-only) \??\I: GandCrab.exe File opened (read-only) \??\J: GandCrab.exe File opened (read-only) \??\T: GandCrab.exe File opened (read-only) \??\U: GandCrab.exe File opened (read-only) \??\G: GandCrab.exe File opened (read-only) \??\P: GandCrab.exe File opened (read-only) \??\R: GandCrab.exe File opened (read-only) \??\X: GandCrab.exe File opened (read-only) \??\K: GandCrab.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\bxmeoengtf.bmp" GandCrab.exe -
Drops file in Program Files directory 25 IoCs
description ioc Process File opened for modification C:\Program Files\InstallOptimize.avi GandCrab.exe File opened for modification C:\Program Files\ResetRestart.midi GandCrab.exe File opened for modification C:\Program Files\SkipLock.doc GandCrab.exe File opened for modification C:\Program Files\SuspendEnable.tif GandCrab.exe File opened for modification C:\Program Files\UndoRename.ps1 GandCrab.exe File opened for modification C:\Program Files\UninstallRestore.pptm GandCrab.exe File opened for modification C:\Program Files\ExportApprove.xht GandCrab.exe File opened for modification C:\Program Files\HideRename.wdp GandCrab.exe File created C:\Program Files (x86)\JMPHDF-MANUAL.txt GandCrab.exe File created C:\Program Files\JMPHDF-MANUAL.txt GandCrab.exe File opened for modification C:\Program Files\ConfirmMount.mpeg3 GandCrab.exe File opened for modification C:\Program Files\FindSet.7z GandCrab.exe File opened for modification C:\Program Files\ReadNew.jfif GandCrab.exe File opened for modification C:\Program Files\SearchReset.tmp GandCrab.exe File opened for modification C:\Program Files\StopUse.csv GandCrab.exe File opened for modification C:\Program Files\UpdateExit.csv GandCrab.exe File created C:\Program Files\f61e5d6f61e236512.lock GandCrab.exe File opened for modification C:\Program Files\AddWatch.midi GandCrab.exe File opened for modification C:\Program Files\UseStop.ram GandCrab.exe File opened for modification C:\Program Files\StartRemove.vssm GandCrab.exe File opened for modification C:\Program Files\TestPublish.wmx GandCrab.exe File opened for modification C:\Program Files\WaitOptimize.mp4 GandCrab.exe File created C:\Program Files (x86)\f61e5d6f61e236512.lock GandCrab.exe File opened for modification C:\Program Files\ImportMount.ogg GandCrab.exe File opened for modification C:\Program Files\RestartEnter.ini GandCrab.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3020 684 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GandCrab.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 GandCrab.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString GandCrab.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier GandCrab.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 684 GandCrab.exe 684 GandCrab.exe 684 GandCrab.exe 684 GandCrab.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 684 wrote to memory of 672 684 GandCrab.exe 98 PID 684 wrote to memory of 672 684 GandCrab.exe 98 PID 684 wrote to memory of 672 684 GandCrab.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\GandCrab.exe"C:\Users\Admin\AppData\Local\Temp\GandCrab.exe"1⤵
- Checks computer location settings
- Drops startup file
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c vssadmin delete shadows /all /quiet2⤵
- System Location Discovery: System Language Discovery
PID:672
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 684 -s 16522⤵
- Program crash
PID:3020
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 684 -ip 6841⤵PID:1044
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD50346eef186b47bd03efdd5c554a1ab1e
SHA161e36c4c320b41e3686df7fc36c3d10f85f417c1
SHA2569b1d5ecb83a2b49d1a7e3b066a4b840869d625e767bbf2aee3f8dcccf275c5dd
SHA512141456618240478ac75d8d931bc642ab424c4195f95f3e2d7fd22fcd00488b664f4d7c2fa5d88eec99f18b73edf6598b8ec7100661f83f551ff2cf24803c0a38