Resubmissions

01-12-2021 09:50

211201-lvc3fsbccn 10

27-10-2021 09:08

211027-k38zesbch3 10

Analysis

  • max time kernel
    1781s
  • max time network
    1806s
  • platform
    windows11_x64
  • resource
    win11
  • submitted
    27-10-2021 09:08

General

  • Target

    872bf2c276fe3242513c2ed1b254a5ab3c0dea273dde944c05b711697811753f.sample.exe

Malware Config

Extracted

Path

C:\CALPEVL-DECRYPT.txt

Ransom Note
---= GANDCRAB V5.0.1 =--- Attention! All your files, documents, photos, databases and other important files are encrypted and have the extension: .CALPEVL The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. The server with your key is in a closed network TOR. You can get there by the following ways: ---------------------------------------------------------------------------------------- | 0. Download Tor browser - https://www.torproject.org/ | 1. Install Tor browser | 2. Open Tor Browser | 3. Open link in TOR browser: http://gandcrabmfe6mnef.onion/5ad425612a5dd97f | 4. Follow the instructions on this page ---------------------------------------------------------------------------------------- On our page you will see instructions on payment and get the opportunity to decrypt 1 file for free. ATTENTION! IN ORDER TO PREVENT DATA DAMAGE: * DO NOT MODIFY ENCRYPTED FILES * DO NOT CHANGE DATA BELOW ---BEGIN GANDCRAB KEY--- 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 ---END GANDCRAB KEY--- ---BEGIN PC DATA--- wfKD6iudumBkmpL8IRr4U4exEVaoOXLtwDwmOrT1y1YWvOiWMx5GYaRdvZZOTp1RqnYK7nFWtbffTGeHhh5qBJzzs9MC7736UkGSDDniUJJG8/LFF//kmGmoAZAGLo2j5/wd2UrxMJK+iqKhTkS3ArgAxrZOOOiXrbnhbWMkLHQnbYuWlMClYZxYU6SDxpopRo5r292AV1KIZBZV4APBuUHcKSIr2MWMI0O1MKIP2IpKLE2TS5wNmoQoAHZIP7k/TfrG1tVzlDb3jcZAB3gql9dnWN0lCD4xdg7bDNQrvH1xSi3FCw+6kfktKtizqdynr7r154JiurEmkUXB5eL1/zI2FeskGt5YalqCBiXt/BHTEY0b9Scb4t64bab3Y5NyPYz32XaispQRTRkqF1PXJPcJ15EHwNAoAxPMnKg+De5fALafiWE+g6xrIQ3vxBFKwg7yZizpCxFE3vPLMOat1wIZMnQeRlGKajmI1gXgeX8EmUHfjiyxQQxnz7JBlpawv3IDVYjpfzfwfAIcOsA2PzRNwX8PQy7ChaZPEubtMkioBZdMbJHjHssOL7+KRYAP+4kgV67utbOZzJr9ZHY= ---END PC DATA---
URLs

http://gandcrabmfe6mnef.onion/5ad425612a5dd97f

Signatures

  • Gandcrab

    Gandcrab is a Trojan horse that encrypts files on a computer.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Sets service image path in registry 2 TTPs
  • Drops startup file 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\872bf2c276fe3242513c2ed1b254a5ab3c0dea273dde944c05b711697811753f.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\872bf2c276fe3242513c2ed1b254a5ab3c0dea273dde944c05b711697811753f.sample.exe"
    1⤵
    • Drops startup file
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Checks processor information in registry
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:572
    • C:\Windows\SysWOW64\wbem\wmic.exe
      "C:\Windows\system32\wbem\wmic.exe" shadowcopy delete
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2916
  • C:\Windows\System32\WaaSMedicAgent.exe
    C:\Windows\System32\WaaSMedicAgent.exe b665342caf41e750dae138c925846b45 Bk6H1A52d06KAY6qKSLoVw.0.1.0.3.0
    1⤵
    • Modifies data under HKEY_USERS
    PID:828
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:1784
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1308
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
    1⤵
    • Checks processor information in registry
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1696
    • C:\Windows\uus\AMD64\MoUsoCoreWorker.exe
      C:\Windows\uus\AMD64\MoUsoCoreWorker.exe
      2⤵
        PID:2620
      • C:\Windows\uus\AMD64\MoUsoCoreWorker.exe
        C:\Windows\uus\AMD64\MoUsoCoreWorker.exe
        2⤵
          PID:3516
      • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.22000.100_none_04da31ff4c67c24a\TiWorker.exe
        C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.22000.100_none_04da31ff4c67c24a\TiWorker.exe -Embedding
        1⤵
        • Drops file in Windows directory
        • Suspicious use of AdjustPrivilegeToken
        PID:3808
      • C:\Windows\System32\WaaSMedicAgent.exe
        C:\Windows\System32\WaaSMedicAgent.exe b665342caf41e750dae138c925846b45 Bk6H1A52d06KAY6qKSLoVw.0.1.0.3.0
        1⤵
        • Modifies data under HKEY_USERS
        PID:4432
      • C:\Windows\System32\WaaSMedicAgent.exe
        C:\Windows\System32\WaaSMedicAgent.exe b665342caf41e750dae138c925846b45 Bk6H1A52d06KAY6qKSLoVw.0.1.0.3.0
        1⤵
        • Modifies data under HKEY_USERS
        PID:3620

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      File Deletion

      1
      T1107

      Modify Registry

      3
      T1112

      Install Root Certificate

      1
      T1130

      Discovery

      Query Registry

      2
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      3
      T1082

      Impact

      Inhibit System Recovery

      1
      T1490

      Defacement

      1
      T1491

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1784-146-0x00000187EFC20000-0x00000187EFC30000-memory.dmp
        Filesize

        64KB

      • memory/1784-147-0x00000187EFCA0000-0x00000187EFCB0000-memory.dmp
        Filesize

        64KB

      • memory/1784-148-0x00000187F23C0000-0x00000187F23C4000-memory.dmp
        Filesize

        16KB

      • memory/1784-152-0x00000187F23E0000-0x00000187F23E4000-memory.dmp
        Filesize

        16KB

      • memory/1784-153-0x00000187F2300000-0x00000187F2301000-memory.dmp
        Filesize

        4KB

      • memory/1784-155-0x00000187F22C0000-0x00000187F22C1000-memory.dmp
        Filesize

        4KB

      • memory/2620-150-0x0000000000000000-mapping.dmp
      • memory/2916-149-0x0000000000000000-mapping.dmp
      • memory/3516-151-0x0000000000000000-mapping.dmp