Gunra Ransomware Targets Critical Sectors Worldwide Using Double-Extortion Tactics

A sophisticated ransomware strain known as Gunra has emerged as a critical threat to organizations worldwide since April 2025. Written in C/C++ and believed to be based on the Conti ransomware source code, Gunra employs advanced double-extortion tactics, encrypting victims’ files while simultaneously exfiltrating sensitive data for public exposure threats. The ransomware has successfully targeted over 11 high-profile organizations across manufacturing, healthcare, technology, and consumer services sectors in Brazil, Japan, Egypt, Panama, Italy, and the UAE. Gunra’s sophisticated attack methodology includes advanced evasion techniques, anti-debugging capabilities, and the systematic deletion of shadow copies to prevent recovery, making it a formidable threat requiring immediate organizational attention and defensive measures.

Technical Description

Gunra ransomware represents a significant evolution in ransomware sophistication, first observed on April 23, 2025. The malware is written in C/C++ and exhibits characteristics suggesting it may be based on the leaked Conti ransomware source code. Upon successful system compromise, Gunra executes a multi-stage attack process designed to maximize damage and prevent recovery.

The ransomware begins by enumerating running processes and collecting comprehensive system information through reconnaissance activities. It employs advanced anti-analysis techniques, utilizing the IsDebuggerPresent API to detect debugging environments and evade security research efforts. The malware uses GetCurrentProcess and TerminateProcess functions for process manipulation and privilege escalation, allowing it to inject malicious code into other processes and disable security tools.

Gunra’s file discovery capabilities are implemented through FindNextFileExW and related APIs, systematically searching directories for target file extensions including .docx, .pdf, .xls, .jpg, and numerous other document and media formats. The ransomware creates a process named ‘gunraransome.exe’ visible in Task Manager and proceeds to delete available shadow copies using Windows Management Instrumentation (WMI) utilities, effectively disabling system restore capabilities.

The encryption process appends a ‘.ENCRT’ extension to all encrypted files and drops ransom notes named ‘R3ADM3.txt’ in every affected directory. The ransom notes indicate that sensitive data has been both encrypted and exfiltrated, with attackers threatening public release on underground forums if demands are not met within a five-day deadline. Communication with victims occurs through Tor-based negotiation portals styled similarly to messaging applications like WhatsApp, complete with assigned roles such as “Manager.”

Recent intelligence indicates Gunra has targeted a healthcare organization in the UAE, threatening to publish a database containing sensitive information of 450 million patients by June 8, 2025, demonstrating the severe potential impact of these attacks.

Who is the Gunra Ransomware Group?

The Gunra Ransomware Group emerged in April 2025 as a financially motivated threat actor employing sophisticated double-extortion tactics. The group has demonstrated rapid operational scaling, successfully compromising 11 high-profile organizations across multiple critical sectors within their first two months of observed activity.

The group’s operational methodology suggests a well-organized cybercriminal enterprise with established infrastructure and systematic targeting approaches. Their use of Tor-based negotiation portals with professional interfaces and assigned roles indicates a mature operational structure designed for sustained criminal activity.

Gunra’s targeting strategy focuses on high-value organizations across manufacturing, healthcare, technology, and consumer services sectors, with confirmed victims spanning Brazil, Japan, Egypt, Panama, Italy, and the UAE. This global reach suggests either a distributed operational model or sophisticated remote access capabilities enabling worldwide targeting from centralized command structures.

Gunra's Sophisticated Global Campaign:

The Gunra ransomware campaign represents a significant escalation in ransomware sophistication and global reach. The group’s rapid emergence and successful targeting of major organizations across multiple continents demonstrate advanced operational capabilities and strategic planning.

The ransomware’s technical sophistication, including its anti-analysis features, systematic shadow copy deletion, and advanced encryption implementation, suggests access to skilled developers and potentially leaked source code from established ransomware families. The group’s double-extortion model, combining file encryption with data theft and public exposure threats, maximizes pressure on victims and potential financial returns.

Recent targeting of healthcare infrastructure, particularly the threatened exposure of 450 million patient records, demonstrates the group’s willingness to target critical infrastructure and sensitive personal data, raising concerns about potential national security implications and public safety risks.

The Challenges of Removal and Recovery:

Gunra ransomware can be removed using trusted antivirus or malware removal tools, but this only stops further damage—it doesn’t decrypt files. Once encrypted, data can typically only be restored with a valid decryption key held by the attacker. This highlights the importance of preventive measures, especially regular, secure backups stored offline or in encrypted cloud environments. In the absence of backups, recovery is rarely possible unless the ransomware has known flaws or a public decryption tool exists.

Infection Vectors: How Gunra Enters Systems:

Gunra ransomware spreads through multiple attack vectors, with phishing emails being the most common often disguised as legitimate messages containing malicious attachments or links. It can also infect systems via drive-by downloads, malvertising, fake software updates, or pirated applications. Gunra often hides in common file formats like PDFs, Word documents, or ZIP archives, exploiting system vulnerabilities or macros upon opening. In some cases, it can propagate across local networks or external drives, rapidly spreading and amplifying the impact.

*Refer to appendix 1 for more details

Staying Protected:

Given the severity of ransomware like Gunra and the difficulty of file recovery, prevention is critical. A layered security approach is essential using updated antivirus software, applying regular system patches, and implementing email filters to block phishing. Equally important is user training to recognize and avoid suspicious emails or links. Backups must be treated as vital assets: performed regularly, stored separately, and tested for reliability. Gunra underscores the broader risks of ransomware, from financial loss to data compromise making vigilance, education, and preparation key to defense.

Impact

Gunra ransomware attacks result in severe organizational and operational impacts including:• Complete system encryption preventing access to critical business data and applications• Exfiltration of sensitive organizational and customer data with public exposure threats• Disruption of business operations and potential extended downtime• Significant financial losses from ransom demands, recovery costs, and business interruption• Reputational damage from data breaches and operational disruptions• Potential regulatory compliance violations and associated penalties• Long-term recovery challenges due to systematic backup deletion• Increased cybersecurity insurance premiums and potential coverage limitations

IOC and Context Details

Topics Details
Tactic Name Execution, Persistence, Privilege Escalation, Defense Evasion, Credential Access, Discovery, Collection, Command and Control, Impact
Technique Name Windows Management Instrumentation,
Process Injection,
Masquerading,
Data Encrypted for Impact,
Inhibit System Recovery,
Process Discovery,
File and Directory Discovery,
Data from Local System
Sub Technique Name WMI – T1047,
Process Injection – T1055,
Masquerading – T1036,
Data Encrypted for Impact – T1486,
Inhibit System Recovery – T1490
Attack Type Ransomware, Double Extortion
Targeted Applications Windows
Region Impacted Brazil, Japan, Egypt, Panama, Italy, UAE
Industry Impacted Manufacturing, Healthcare, Technology, Consumer Services
File Extension .ENCRT
Ransom Note Programming Language R3ADM3.txt
C / C++
Indicators of Compromise (IOCs) MD5 Hashes:
8d47d8a5d6e25c96c5e7c7505d430684
ae6f61c0fc092233abf666643d88d0f3
f6664f4e77b7bcc59772cd359fdf271c
7dd26568049fac1b87f676ecfaac9ba0
9a7c0adedc4c68760e49274700218507

SHA-256 Hashes:
76f13279f2ea05c8895394f57b71716847857d2beac269272375ce8a71c80e40
944a1a411abb97f9ae547099c4834beb49de0745740ba450efb747bd62d8d83b
5530363373dfe8fa474c9394184d2c56a0682c6a178d6f1c3536a1a3796dff42
a82e496b7b5279cb6b93393ec167dd3f50aff1557366784b25f9e51cb23689d9
854e5f77f788bbbe6e224195e115c749172cd12302afca370d4f9e3d53d005fd

SHA-1 Hashes:
912217b09b13e1e53f7f26335f7f84b3c3918491
79e19d3d8405425735e4b3cd36a8507d99dfee20
0c3c878b678c7254446e84cca6f0d63caeb51880
bb79502d301ba77745b7dbc5df4269fc7b074cda
77b294117cb818df701f03dc8be39ed9a361a038
File Indicators Filename: gunraransome.exe
File Size: 194.50 KB
File Type: Win32 EXE
Encrypted File Extension: .ENCRT
Ransom Note Filename: R3ADM3.txt

*Refer to Appendix 1 for more details

Recommended Actions

Immediate Response Actions:
• Block all identified threat indicators across security controls and network infrastructure
• Conduct comprehensive IOC searches across organizational environments using available security tools
• Isolate any infected systems immediately to prevent lateral movement and further encryption
• Disconnect compromised devices from internet and local network connections
• Implement emergency backup restoration procedures from clean, offline backup systems

Enhanced Security Measures:
• Deploy advanced Endpoint Detection and Response (EDR) solutions with behavioral analysis capabilities
• Implement real-time file integrity monitoring to detect unauthorized encryption activities
• Enable comprehensive WMI activity monitoring, particularly for shadow copy deletion attempts
• Strengthen network segmentation to limit ransomware propagation and lateral movement
• Deploy anti-ransomware solutions with real-time encryption detection and prevention

Access Control and Authentication:
• Enforce multi-factor authentication (MFA) across all user accounts and administrative access
• Implement strict least-privilege access controls for all users and service accounts
• Reset all user credentials, particularly privileged and administrative account passwords
• Review and restrict administrative privileges to essential personnel only

Backup and Recovery Enhancement:
• Maintain regular offline backups stored in isolated, air-gapped environments
• Test backup integrity and restoration procedures regularly to ensure reliability
• Implement immutable backup solutions to prevent ransomware encryption or deletion
• Develop and regularly test comprehensive disaster recovery and business continuity plans

Security Awareness and Training:
• Conduct immediate security awareness training focusing on phishing recognition and prevention
• Educate employees on social engineering tactics commonly used in ransomware campaigns
• Implement regular security training programs with simulated phishing exercises
• Establish clear incident reporting procedures for suspicious activities

Vulnerability Management:
• Apply all available security patches and updates across operating systems and applications
• Conduct comprehensive vulnerability assessments to identify and remediate security gaps
• Implement automated patch management systems for critical security updates
• Regularly audit and update security configurations across all systems

References

https://rewterz.com/threat-advisory/critical-threat-gunra-ransomware-targets-critical-sectors-worldwide-active-iocs

https://www.cyfirma.com/research/gunra-ransomware-a-brief-analysis/

https://socprime.com/blog/detect-gunra-ransomware/

https://gbhackers.com/gunra-ransomwares-double%E2%80%91extortion-playbook/

https://industrialcyber.co/ransomware/cyfirma-warns-of-gunra-ransomware-surge-targeting-critical-infrastructure-using-double-extortion-data-exposure/