BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details
23
Global rank
41 infographic chevron month
Month rank
29 infographic chevron week
Week rank
1312
IOCs

GandCrab is probably one of the most famous Ransomware. A Ransomware is a malware that asks the victim to pay money in order to restore access to encrypted files. If the user does not cooperate the files are forever lost.

Ransomware
Type
ex-USSR territory
Origin
26 January, 2018
First seen
26 July, 2024
Last seen

How to analyze GandCrab with ANY.RUN

Type
ex-USSR territory
Origin
26 January, 2018
First seen
26 July, 2024
Last seen

IOCs

IP addresses
18.132.18.63
195.15.227.239
77.75.249.22
136.243.162.140
128.65.195.174
217.26.60.254
217.26.53.161
103.138.88.36
168.206.51.90
67.227.236.96
172.96.14.134
51.15.241.96
217.8.117.33
49.51.163.133
8.208.83.31
80.249.146.244
188.68.221.93
84.38.183.181
51.83.128.59
217.61.17.155
Hashes
e2af522458a5f3d43ec44a48fdf9c371570aed71ee75f9998c203410fb0bcd6e
a682f69330640be1a421bb348ab2c3fb825991a361097a46b9ba5d4b466e5e0b
201bed0d37543320a26c3dd996df079e8358ee8e377291441ec59c73ad73081d
540843c9b68cf7d0187d20f4343d69d4eac886f0850f34814a2db7f620f3762c
a2d671f8e17561e7f10e70e6c816903d869ab6817d3e3d37d802ebbbb69995cb
0085f13770b5b1ef96b1f5b57474c44f4a21ae8befef06a17cd254f75a071ec2
fc5030157aa4a9c2af9f39bc645cc36a6a23448d2063453bc21a717529325166
61bf467261d1d97452e48f1c87e7f52dab654c8932501c29734730aff09a9603
7dc93167d78f42998656eb63d3c26c25bf16bb6a1a68d842c8f35d7cbf3994ad
5b6e40833593447afdfa1b986606d081b0bd4655cd7ecb57f3bbed93a1b97e3e
6bc59ebd84f970aaeeea99f2615f04a04cf5652dd325440efba91125e8cadb7c
a3aa895822dd7d467f2649de2f7806da8dcd5b421d8991498fb1a4f473b1f1fb
e66fa43e2816b77be9f2d05a08cbf4a56886980063a0392989805e6fec508a48
43426cfbe93594e00600cee09257a860166e6c0b370fa23daae4e919adb596fb
c1a66da25419855f684261ac55f796127d84ca7bb9e089b1eb18afde66d1da7c
114bf90868433a2eb6fcb71f6d5aec0623aa0c86d24845bec299f9611fded104
40ed6e11fe0d7c159c843e2fbe47f3b4820b7e475ceb4a56487b47f33efc5c71
5d54298df26be91cd67ba26e24d8be27327b54d814252c155a8e9608823ed85d
7806cf1122fd3bbefffd32089f3dd9b68639e5a5ad358669f0d6cb0b44f2726f
f6ff2a1b1c6431c9f016f8fd20345f07705c5f5456ce86e8363fc8f0c9fb2b6f
Domains
doomaricom.ddns.net
poketeg.com
perfectfunnelblueprint.com
cryptsen7fo43rr6.onion.to
perovaphoto.ru
pp-panda74.ru
zsr7pln56d2ovr85.com
cryptsen7fo43rr6.onion
ns2.wowservers.ru
priceclub.su
gandcrabmfe6mnef.onion
getsee.club
fabbfoundation.gm
ns1.wowservers.ru
ns1.cloud-name.ru
fliptray.biz
2mmotorsport.biz
la-fontaine.com
kroneregensberg.com
seitensprungzimmer24.com
URLs
http://cevent.net/news/imgs/hekaimimda.png
http://cevent.net/
http://www.poketeg.com/static/tmp/keru.jpg
http://www.poketeg.com/
http://www.poketeg.com/content/tmp/thkefu.bmp
http://www.poketeg.com/data/tmp/sodede.jpg
http://www.haargenau.biz/uploads/tmp/esamfu.bmp
http://www.haargenau.biz/
http://www.macartegrise.eu/
http://www.macartegrise.eu/news/images/kemoheda.png
http://www.macartegrise.eu/news/images/thso.bmp
http://www.wash-wear.com/data/pics/thzuhedameme.gif
http://www.wash-wear.com/
http://www.macartegrise.eu/wp-content/assets/kada.bmp
http://asl-company.ru/includes/image/semohe.jpg
http://asl-company.ru/
http://www.macartegrise.eu/wp-content/graphic/imzues.png
http://www.kakaocorp.link/includes/graphic/thseessomode.jpg
http://www.kakaocorp.link/
http://www.kakaocorp.link/data/imgs/daimso.jpg
Last Seen at

Recent blog posts

post image
See Malicious Process Relationships on a Vis...
watchers 176
comments 0
post image
Brute Ratel C4 Badger Used to Load Latrodectu...
watchers 1007
comments 0
post image
Find Threats Exploiting CrowdStrike Outage w...
watchers 2980
comments 0

What is GandCrab ransomware?

GandCrab is a ransomware-type malware, which means that it encrypts files on infected machines and demands a ransom in cryptocurrency to restore the lost data. What’s more, this particular strain is distributed as a Ransomware-As-A-Service, allowing anybody to use this program by purchasing access to a control dashboard.

A unique business model and constant updates of the malware, in turn, helped GandCrab to become one of the most widely spread ransomware of 2018.

General Description of GandCrab

Since its discovery on January 26, 2018, at least 5 versions of GandCrab were created. The authors of the program are extremely active and respond to created countermeasures almost instantly, making GandCrab an elusive malware that continues to terrorize private and corporate victims today.

The last identified version of the malware is 5.1 and it targets users from all over the world with one exception – having originated in an ex-USSR country GandCrab is known to ignore users from X-USSR territories, identifying them by the keyboard or UI language settings. Only Windows operating systems are affected by ransomware.

It should be noted, that the virus is assigned a different name by various antivirus software:

  • Ransom: Win32/GandCrab
  • Trojan.Ransom.GandCrab
  • Win32/Filecoder.GandCrab
  • Ransom.GandCrab
  • Trojan-Ransom.Win32.GandCrypt

Usually infecting users through mail spam or exploit kits, the ransomware redirects victims to a TOR website after the files on a victim’s PC are encrypted. For the newer versions of the malware, the only way of restoring the data is through paying the ransom, the amount of which usually fluctuates between 1000 and 3000 dollars. However, some victims, have reported that they were asked to pay as much as 700,000 USD.

Having a RaaS ( Ransomware-as-a-Service ) business model, GandCrab is distributed by the original creators to “clients”, who then deliver the malware to end victims, asking for a custom ransom amount through one of the unique features of the virus – customizable ransom notes. A percentage of the “revenue” is then shared with the malware authors, once a ransom is secured.

GandCrab malware analysis

ANY.RUN provides the ability to watch the GandCrab program in action in interactive virtual machine simulation. Notably, ANY.RUN simulation can be used to perform the analysis of the stages of the virus life cycle:

  • Infection. A victim downloads and opens infected Microsoft Office file which contains a script programmed to download and start the execution of the virus;
  • Execution and information gathering. After the script has started the execution process, GandCrab collects information about the user. At this stage, the execution of the virus is stopped if a Russian keyboard layout or user interface is detected;
  • The malware checks for the presence of antivirus drivers and stops all processes that involve files that it wants to encrypt;
  • The ransomware decrypts the ransom record held in the binary;
  • Next, a key pair is generated;
  • The virus enumerates file and decryptors;
  • GandCrab proceeds to encrypt the files;
  • The malware establishes communication with the server;
  • After that, the malware will try to delete all shadow copies;
  • Finally, a ransom note is displayed to the user.

wallpaper after infection by gandcrab ransomware

Figure 1: Some versions of GandCrab are known to change the desktop wallpaper. This function is omitted in version 5.0.

ransomnote displayed by gandcrab v5.1

Figure 2: A ransomware note displayed by GandCrab v5.1

The following contamination processes are launched by the ransomware:

  • Starts CMD.EXE for commands execution
  • Executes PowerShell scripts
  • Downloads executable files from the Internet
  • Connects to CnC server
  • Makes registry changes
  • Runs wmic.exe
  • Executes vssvc.exe
  • Deletes shadow copies
  • Runs NOTEPAD.EXE

The whole contamination process can be seen in a video, displaying the ANY.RUN simulation.

gandcrab execution process graph

Figure 3: Illustrates the processes launched by GandCrab during its life cycle.

To build itself into the system, GandCrab starts with decrypting an extension name record that is held in the binary. By going through logical drives from “a” to “z” the malware separates all drives that are equal to 0x2 and not equal to 0x5, creating and separating thread to enumerate and encrypt all data that is prepared for encryption. After the encryption is complete, the malware uses wmic to erase all shadow copies. As a result, all data remains affected by the program even after a reboot.

The ransomware leaves behind artifacts that can help to recognize the version. Those exist in the form of extensions of encrypted files.

  • Version 1 gives the .gdcb extension
  • Version 2 and 3 give the .crab extension
  • Version 4 gives the .krab extension
  • Version 5 gives a randomized 5 or more letter extension

How to avoid infection by GandCrab?

According to the analysis, creators of GandGrab patch all exploits in the malware code fairly quickly, which makes the development of countermeasures tricky. Upon contamination with on of the latest versions, the only way to restore the lost data is to pay the ransom. Thus, the best way to stay safe is to prevent contamination.

  • By keeping digital copies of important files in multiple places
  • By making sure that the antivirus software is reliable and updated
  • Avoiding digital downloads on suspicious or unknown websites
  • Avoiding opening the attached files in emails, especially those coming from unknown senders.
  • And not paying the ransom if infected.

That said, effective countermeasures do exist for older versions of the ransomware like Troldesh or Nemty, including free decrypters and Killswitches. Most notably, a Killswitch for GandCrab v4.1.2 was developed by a cyber threat analysis and response company Ahnlab. The defensive application exploits the mechanics of GandCrab ransomware by creating a file with the .lock extension, which simulates the files that GandCrab itself generates and uses to check whether the victim's computer is included in the record of previously affected machines to avoid double decryption.

The execution of the ransomware stops upon discovery of .lock file if it is placed in %Application Data% for Windows versions before Windows 7 and in %ProgramData% directory for newer OS versions. Even in cases when the malware has already activated, the killswitch will prevent some of the damage.

Interestingly, in response to the killswitch, the GandCrab authors released an exploit, targeting the Ahnlab antivirus software. The exploit was introduced in version v4.2.1 and v4.3 of the malware but did not cause sufficient harm to the antivirus users.

For versions 1, 4 and up through 5.1 there are free decryption tool from Bitdefender.

Distribution of GandCrab

Based on the analysis, ransomware is known to utilize multiple attack vectors, however, compromised list and spam email campaigns are the most commonly used delivery channels. Being delivered to users in spam emails, GandCrab tricks users into downloading a ZIP archive that contains a script file that triggers the download and execution.

GandCrab execution process and technical malware analysis

An illustration of an execution process can be found below.

gandcrab execution process tree

Figure 4. Malware analysis of the GandCrab execution process in ANY.RUN

The following behavioural activities are shown in ANY.RUN’s malware analysis report.

text report of the gandcrab ransomware analysis

Figure 5: A text report created in ANY.RUN

During the execution the malware creates several artifacts that can be viewed in detail in the ANY.RUN simulation.

With file encryption being the main goal of the payload, the malware launches a command line with pre-specified parameters after opening a Microsoft Word file. Startup powershell is then sent as command line parameters, followed by downloading and launching the executable file from the Internet.

How to detect Gandcrab using ANY.RUN?

You can perform malware analysis of files using ANY.RUN's "Static Discovering". Open either "Files" tab in the lower part of the task's window or click on the process and then on the button "More Info" in the appeared window. After that, all you need to do is just click on the file.

gandcrab ransom note

Figure 6: Gandcrab ransom note

Conclusion

Thanks a unique business model which involves selling the program as a service and defining characteristics like customizable ransom notes, GandCrab’s popularity quickly escalated in 2018, making the virus the most widely spread ransomware of the year.

Unfortunately, the creators proved to be very active and continued to respond quickly to all attempts to create effective countermeasures. While adhering to common practices of staying safe on the internet decreases the probability of getting attacked greatly, running interactive sandbox malware analysis in a service such as ANY.RUN is the best way to ensure personal or corporate safety.

P.S.

On the 1st June 2019 creators of the GandCrab ransomware made a post in which they stating that they have generated more than $2 billion in ransom payments, with average weekly payments of $2.5 million dollars. They also said that they have personally earned $150 million, which they have cashed out and invested in legal business entities. In the same post, they announced about ending of distributing the program within 20 days and that keys will be deleted.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More