BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details
23
Global rank
39 infographic chevron month
Month rank
37 infographic chevron week
Week rank
1310
IOCs

GandCrab is probably one of the most famous Ransomware. A Ransomware is a malware that asks the victim to pay money in order to restore access to encrypted files. If the user does not cooperate the files are forever lost.

Ransomware
Type
ex-USSR territory
Origin
26 January, 2018
First seen
30 April, 2024
Last seen

How to analyze GandCrab with ANY.RUN

Type
ex-USSR territory
Origin
26 January, 2018
First seen
30 April, 2024
Last seen

IOCs

IP addresses
195.15.227.239
136.243.162.140
77.75.249.22
217.26.60.254
18.132.18.63
128.65.195.174
217.26.53.161
103.138.88.36
168.206.51.90
67.227.236.96
172.96.14.134
217.61.17.155
51.83.128.59
51.15.241.96
49.51.163.133
8.208.83.31
217.8.117.33
80.249.146.244
188.68.221.93
84.38.183.181
Hashes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doomaricom.ddns.net
poketeg.com
perfectfunnelblueprint.com
cryptsen7fo43rr6.onion.to
perovaphoto.ru
pp-panda74.ru
zsr7pln56d2ovr85.com
cryptsen7fo43rr6.onion
ns2.wowservers.ru
priceclub.su
gandcrabmfe6mnef.onion
getsee.club
fabbfoundation.gm
ns1.wowservers.ru
ns1.cloud-name.ru
fliptray.biz
2mmotorsport.biz
la-fontaine.com
kroneregensberg.com
seitensprungzimmer24.com
URLs
http://www.haargenau.biz/uploads/tmp/esamfu.bmp
http://www.haargenau.biz/
http://www.macartegrise.eu/
http://www.macartegrise.eu/news/images/kemoheda.png
http://www.macartegrise.eu/news/images/thso.bmp
http://www.wash-wear.com/data/pics/thzuhedameme.gif
http://www.wash-wear.com/
http://www.macartegrise.eu/wp-content/assets/kada.bmp
http://asl-company.ru/includes/image/semohe.jpg
http://asl-company.ru/
http://www.macartegrise.eu/wp-content/graphic/imzues.png
http://www.kakaocorp.link/includes/graphic/thseessomode.jpg
http://www.kakaocorp.link/
http://www.kakaocorp.link/data/imgs/daimso.jpg
http://www.kakaocorp.link/uploads/tmp/imamfuso.jpg
http://www.macartegrise.eu/wp-content/tmp/moth.png
http://www.kakaocorp.link/data/tmp/immethim.png
http://perovaphoto.ru/data/image/esmeke.jpg
http://www.poketeg.com/news/assets/dezumo.gif
http://www.mimid.cz/news/pics/kekasethmo.jpg
Last Seen at

Recent blog posts

post image
Release Notes: YARA Search, New Rules, Config...
watchers 244
comments 0
post image
New Redline Version: Uses Lua Bytecode, Propa...
watchers 1055
comments 0
post image
Find Malware by File Contents with YARA Searc...
watchers 2605
comments 0

What is GandCrab ransomware?

GandCrab is a ransomware-type malware, which means that it encrypts files on infected machines and demands a ransom in cryptocurrency to restore the lost data. What’s more, this particular strain is distributed as a Ransomware-As-A-Service, allowing anybody to use this program by purchasing access to a control dashboard.

A unique business model and constant updates of the malware, in turn, helped GandCrab to become one of the most widely spread ransomware of 2018.

General Description of GandCrab

Since its discovery on January 26, 2018, at least 5 versions of GandCrab were created. The authors of the program are extremely active and respond to created countermeasures almost instantly, making GandCrab an elusive malware that continues to terrorize private and corporate victims today.

The last identified version of the malware is 5.1 and it targets users from all over the world with one exception – having originated in an ex-USSR country GandCrab is known to ignore users from X-USSR territories, identifying them by the keyboard or UI language settings. Only Windows operating systems are affected by ransomware.

It should be noted, that the virus is assigned a different name by various antivirus software:

  • Ransom: Win32/GandCrab
  • Trojan.Ransom.GandCrab
  • Win32/Filecoder.GandCrab
  • Ransom.GandCrab
  • Trojan-Ransom.Win32.GandCrypt

Usually infecting users through mail spam or exploit kits, the ransomware redirects victims to a TOR website after the files on a victim’s PC are encrypted. For the newer versions of the malware, the only way of restoring the data is through paying the ransom, the amount of which usually fluctuates between 1000 and 3000 dollars. However, some victims, have reported that they were asked to pay as much as 700,000 USD.

Having a RaaS ( Ransomware-as-a-Service ) business model, GandCrab is distributed by the original creators to “clients”, who then deliver the malware to end victims, asking for a custom ransom amount through one of the unique features of the virus – customizable ransom notes. A percentage of the “revenue” is then shared with the malware authors, once a ransom is secured.

GandCrab malware analysis

ANY.RUN provides the ability to watch the GandCrab program in action in interactive virtual machine simulation. Notably, ANY.RUN simulation can be used to perform the analysis of the stages of the virus life cycle:

  • Infection. A victim downloads and opens infected Microsoft Office file which contains a script programmed to download and start the execution of the virus;
  • Execution and information gathering. After the script has started the execution process, GandCrab collects information about the user. At this stage, the execution of the virus is stopped if a Russian keyboard layout or user interface is detected;
  • The malware checks for the presence of antivirus drivers and stops all processes that involve files that it wants to encrypt;
  • The ransomware decrypts the ransom record held in the binary;
  • Next, a key pair is generated;
  • The virus enumerates file and decryptors;
  • GandCrab proceeds to encrypt the files;
  • The malware establishes communication with the server;
  • After that, the malware will try to delete all shadow copies;
  • Finally, a ransom note is displayed to the user.

wallpaper after infection by gandcrab ransomware

Figure 1: Some versions of GandCrab are known to change the desktop wallpaper. This function is omitted in version 5.0.

ransomnote displayed by gandcrab v5.1

Figure 2: A ransomware note displayed by GandCrab v5.1

The following contamination processes are launched by the ransomware:

  • Starts CMD.EXE for commands execution
  • Executes PowerShell scripts
  • Downloads executable files from the Internet
  • Connects to CnC server
  • Makes registry changes
  • Runs wmic.exe
  • Executes vssvc.exe
  • Deletes shadow copies
  • Runs NOTEPAD.EXE

The whole contamination process can be seen in a video, displaying the ANY.RUN simulation.

gandcrab execution process graph

Figure 3: Illustrates the processes launched by GandCrab during its life cycle.

To build itself into the system, GandCrab starts with decrypting an extension name record that is held in the binary. By going through logical drives from “a” to “z” the malware separates all drives that are equal to 0x2 and not equal to 0x5, creating and separating thread to enumerate and encrypt all data that is prepared for encryption. After the encryption is complete, the malware uses wmic to erase all shadow copies. As a result, all data remains affected by the program even after a reboot.

The ransomware leaves behind artifacts that can help to recognize the version. Those exist in the form of extensions of encrypted files.

  • Version 1 gives the .gdcb extension
  • Version 2 and 3 give the .crab extension
  • Version 4 gives the .krab extension
  • Version 5 gives a randomized 5 or more letter extension

How to avoid infection by GandCrab?

According to the analysis, creators of GandGrab patch all exploits in the malware code fairly quickly, which makes the development of countermeasures tricky. Upon contamination with on of the latest versions, the only way to restore the lost data is to pay the ransom. Thus, the best way to stay safe is to prevent contamination.

  • By keeping digital copies of important files in multiple places
  • By making sure that the antivirus software is reliable and updated
  • Avoiding digital downloads on suspicious or unknown websites
  • Avoiding opening the attached files in emails, especially those coming from unknown senders.
  • And not paying the ransom if infected.

That said, effective countermeasures do exist for older versions of the ransomware like Troldesh or Nemty, including free decrypters and Killswitches. Most notably, a Killswitch for GandCrab v4.1.2 was developed by a cyber threat analysis and response company Ahnlab. The defensive application exploits the mechanics of GandCrab ransomware by creating a file with the .lock extension, which simulates the files that GandCrab itself generates and uses to check whether the victim's computer is included in the record of previously affected machines to avoid double decryption.

The execution of the ransomware stops upon discovery of .lock file if it is placed in %Application Data% for Windows versions before Windows 7 and in %ProgramData% directory for newer OS versions. Even in cases when the malware has already activated, the killswitch will prevent some of the damage.

Interestingly, in response to the killswitch, the GandCrab authors released an exploit, targeting the Ahnlab antivirus software. The exploit was introduced in version v4.2.1 and v4.3 of the malware but did not cause sufficient harm to the antivirus users.

For versions 1, 4 and up through 5.1 there are free decryption tool from Bitdefender.

Distribution of GandCrab

Based on the analysis, ransomware is known to utilize multiple attack vectors, however, compromised list and spam email campaigns are the most commonly used delivery channels. Being delivered to users in spam emails, GandCrab tricks users into downloading a ZIP archive that contains a script file that triggers the download and execution.

GandCrab execution process and technical malware analysis

An illustration of an execution process can be found below.

gandcrab execution process tree

Figure 4. Malware analysis of the GandCrab execution process in ANY.RUN

The following behavioural activities are shown in ANY.RUN’s malware analysis report.

text report of the gandcrab ransomware analysis

Figure 5: A text report created in ANY.RUN

During the execution the malware creates several artifacts that can be viewed in detail in the ANY.RUN simulation.

With file encryption being the main goal of the payload, the malware launches a command line with pre-specified parameters after opening a Microsoft Word file. Startup powershell is then sent as command line parameters, followed by downloading and launching the executable file from the Internet.

How to detect Gandcrab using ANY.RUN?

You can perform malware analysis of files using ANY.RUN's "Static Discovering". Open either "Files" tab in the lower part of the task's window or click on the process and then on the button "More Info" in the appeared window. After that, all you need to do is just click on the file.

gandcrab ransom note

Figure 6: Gandcrab ransom note

Conclusion

Thanks a unique business model which involves selling the program as a service and defining characteristics like customizable ransom notes, GandCrab’s popularity quickly escalated in 2018, making the virus the most widely spread ransomware of the year.

Unfortunately, the creators proved to be very active and continued to respond quickly to all attempts to create effective countermeasures. While adhering to common practices of staying safe on the internet decreases the probability of getting attacked greatly, running interactive sandbox malware analysis in a service such as ANY.RUN is the best way to ensure personal or corporate safety.

P.S.

On the 1st June 2019 creators of the GandCrab ransomware made a post in which they stating that they have generated more than $2 billion in ransom payments, with average weekly payments of $2.5 million dollars. They also said that they have personally earned $150 million, which they have cashed out and invested in legal business entities. In the same post, they announced about ending of distributing the program within 20 days and that keys will be deleted.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy