Analysis

  • max time kernel
    141s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    01-07-2022 07:09

General

  • Target

    3e817394e2cd062fa1ef3bacae66dc5eb1f349d4d2f2188466a8d0b65186bf07.exe

  • Size

    389KB

  • MD5

    30e1b9e1425abcd750c7f2cb1d98a0b1

  • SHA1

    57cabc163e0869d9f266c70328d2f73cb1ccb2e0

  • SHA256

    3e817394e2cd062fa1ef3bacae66dc5eb1f349d4d2f2188466a8d0b65186bf07

  • SHA512

    263241f42340ae23bda84d577703995eb944cb86ff8c389d5830b09d888af087fa9afa2783ca2954c553f53b7946a0c46ad3ce827e94906f9433398fb85cae07

Malware Config

Extracted

Path

C:\ZDMAA-DECRYPT.txt

Ransom Note
---= GANDCRAB V5.0 =--- Attention! All your files, documents, photos, databases and other important files are encrypted and have the extension: .ZDMAA The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. The server with your key is in a closed network TOR. You can get there by the following ways: ---------------------------------------------------------------------------------------- | 0. Download Tor browser - https://www.torproject.org/ | 1. Install Tor browser | 2. Open Tor Browser | 3. Open link in TOR browser: http://gandcrabmfe6mnef.onion/2af0fd01569e138e | 4. Follow the instructions on this page ---------------------------------------------------------------------------------------- On our page you will see instructions on payment and get the opportunity to decrypt 1 file for free. ATTENTION! IN ORDER TO PREVENT DATA DAMAGE: * DO NOT MODIFY ENCRYPTED FILES * DO NOT CHANGE DATA BELOW ---BEGIN GANDCRAB KEY--- lAQAAK2JyU2OFDDKSl4Q6JMzH0GQ+LQ6jgxbTzhahvMGjvpM+1ctqpfCd87eYuIhmiuR1/tlrRK4bSYOvc0cwexKZtVSBXOBcQ3SZXTg7kVFvQw2e7wxqX0IYghcygrKl/nAs8ubgJmZME0zoZTZUxMPJVf0aWDyr92a562YI+BzdW0E/U8lSLXAJZgNDwSR9jC6SaTgQKxp69q5HP1KRRn2ixG8m+4rJ7goZcxtp0N58uhORrkugKa/2UrUnQ6p07NKjtnFUjTo+kogber3XkXryyoaOVi1v2ZBksGCyixxJ+9lhCsMPf3Csp900gaAXlT73itFk4k4FG2vqL/FbELB4RTOuMVfmiIPHy7vZ2NnqBmp3QOaGKRWuU7TWvmMI15tgEGtSKXAD/5FHV4CpZ3O/fc4dogVO7BKZ4G+S30WnvfTo/g0TasAG7A4mRqHNT1nIwImqHivQpSYY75H76nGjaTqwmzib+mpQJcSB6qv3o5wKThKKNuCf+1MIsUiJK5bBvw5Qk6qLXm5XBF7OZ0Mn56Mofn4rLyveWWQuKl7vtvR/tFjGIn2zuyhADR14PibpCMh3kcVusLXgSeJ4W7oINrDxwqo6gU1vXF9RSKj1Ai+wcHODY2mXA8DPWyz2vV2fIG5hETkbcUn8byceFLr0VxiyCLqdPa7f0X+mYY3qWm+B0JNY8yEOUhcRNLnUjpXjUEN8O7A4u4uI9IjC18UeS7bCknjMCT+vh5IwR+ZTP7uOQCKQxDmDSQ+7oWefPgbVKDf4/BjanK9vpHDEJvWqMtpYMRswiIQtcyT1Cx4c0wOdpnWaC8WS3xgkksLM6DnP9HVd2lV9atnVvPjjljzt6FUlzkS5icrUVWUfIgORUBWTR0bIhfrzNn6yn+T2PHxd3ydXHGwzq1OsRmBFwxeV/Z2swJOEdfJ9YXLjeZi4CdIx6zFDEKJ+lriQbz2v1OJ+OEOX20zk6EL5Z9qiXuWjNuVz0DqmQSOjxmkT2UVAo+BrO9hJsGMlrItkrMSgy61ogWNrFJHsRJaRtYNj7q79t+cvPN3iBxf1CC+FLUKg5lWXUTNr1HtQI801Q/m861MXoX5xCdPAiwr9IoPbRjKudeDxQpaBrbeTkiyiPH4AysGYx4ZOSsc+iv6G2EcxU2dzIZ/JghxI806kcKb7vNRmcXE8rOtb9uE2TFomfC4oe0iKVj0LB3Zp34nO2d16o+V6zJpbJTdn8uQD2lcAsIe+mNlU6xgSQTQfIrnLlByZ1PRcH94RzI2J5b/Gk1pGFeETCc8KS/8Pn35Y1TYZsmbHftRd9Z/gywldsFmGp1sKyAYghCDSEfPXInVzP1+4s11AzRCjnduMdGSQ5bp0Eli1CH/tJDLislL0979I/1lrPtcachSGCIynS0HarjRH8HV9ISiSbeQg4X37U50mPpaNQ5g/bpf/6XgjIgBfGJly5mV5jUAgqpDCIeh7O3s+qOIBT1rcaWs7OeFg5wqDU+UMjeSbgy9DSGXUmxOHb89KBHTU+/90tSeihy+d7qiQW1K4yDbKPMP9XaR+efk9gOflF1mTzmNKuWkFX1wUcV79DA0arXizpX0Lmvxyn6Am5lh6ian+5l8wUXB5qjT2cX9rfUMHIZ/0YEr/mBB+6yt8jeGuqShc3gBMhegRTLL/muFcMOPiQ2TYzDi3hQIX/GoOYB6bxESkDAvFmn4e81kbYLy0JjIEPbxjCSxhC1FM70+6AsvFSsw86ld7wlgcUv7YdBPAueh+xC7yqDQ9MC/3PUWJNFZyslnwhSbI2yNyx5GbUvxb23VU6N+Si8xlrMb1KgvbAgQqqWEL4qW8EVaYzOIid6uQ6CKLwKbGja/I8kb8ZQm6u7lOUCoh32nfYnEf04NXUOFdAI5d9r7S01Twh3ALb0IfANwjAqDNUuwqvWhFYCR18Zaa7/uMBHMe8Lji5urn6FhyO5afIsbXYF957FKzEwKv7cCQJA5vjZ3KrewA/rAC0OYuwkMgzGFJPLrE8qbFmsK0cnvZr4FxPIWTVBYxYs22M4yEwY4lC9YVT0qTvuu1thZiNmVx2T4AgZPfWIvqnyFrBEOU4xCGp4VI9Hhya1iVjPflQv/pr3smHls+0/mzAXwxUIzUn4vMKJCLKXjtzB1P/HMbVdEedtwjNrsavKiFSQC8Uf7MppJ3goZDINJdriiC7f6gK860Mn0vxrg2xm57W1l2YKwoLNlNg6BQ+Y+Y/oKYonDGKakfUke4pI2l7o= ---END GANDCRAB KEY--- ---BEGIN PC DATA--- wfKD6iudumBkmpL8IRr4U4exEVaoOXLtwDwmOrT1y1YWvOiWMx5GYaRdvZZdToFRtHYX7m1WsrfPTHGHhh5qBJzzs9MC7736UkGSDDniUJJG8/LFF//kmGmoAZAGLo2j5/wd2UrxMJK+iqKhTkS3ArgAxrZOOOiXrbnhbWMkLHQnbYuWlMClYZxYU6SDxpopRo5r292AV1KIZBZV4APBuUHcKSIr2MWMI0O1MKIP2IpKLE2TS5wNmoQoAHZIP7k/TfrG1tVzlDb3jcZAB3gql9dnWN0lCD4xdg7bDNQrvH1xSi3FCw+6kfktKtizqdynr7r154JiurEmkUXB4uL1/zA2EetwGo9YbFqCBiLtqxHfEYwboCcR4tG4bqb3Y5NyPYz32XaispQRTRkqF1PXJPcJ15EHwNAoAxPMnKo+DO5eAL2fjmE0g6RrIQ3vxBFKwg7yZizpCRFF3vPLOeah1wEZOHQVRlOKajmI1gXgeX8MmUjfkSzkQQpn2LJ8lqCwsnJaVYPpejf0fBwcasAlPyNNwH8VQyjChKYcEu7tKUi2BYlMe5GkHskOOL+XRYYP+olzV/Dut7OUzJr9 ---END PC DATA---
URLs

http://gandcrabmfe6mnef.onion/2af0fd01569e138e

Signatures

  • GandCrab Payload 5 IoCs
  • Gandcrab

    Gandcrab is a Trojan horse that encrypts files on a computer.

  • suricata: ET MALWARE [eSentire] Win32/GandCrab v4/5 Ransomware CnC Activity

    suricata: ET MALWARE [eSentire] Win32/GandCrab v4/5 Ransomware CnC Activity

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 9 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 19 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 45 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e817394e2cd062fa1ef3bacae66dc5eb1f349d4d2f2188466a8d0b65186bf07.exe
    "C:\Users\Admin\AppData\Local\Temp\3e817394e2cd062fa1ef3bacae66dc5eb1f349d4d2f2188466a8d0b65186bf07.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4656
    • C:\Users\Admin\AppData\Local\Temp\3e817394e2cd062fa1ef3bacae66dc5eb1f349d4d2f2188466a8d0b65186bf07.exe
      "C:\Users\Admin\AppData\Local\Temp\3e817394e2cd062fa1ef3bacae66dc5eb1f349d4d2f2188466a8d0b65186bf07.exe"
      2⤵
      • Modifies extensions of user files
      • Checks computer location settings
      • Drops startup file
      • Enumerates connected drives
      • Sets desktop wallpaper using registry
      • Drops file in Program Files directory
      • Checks processor information in registry
      • Modifies system certificate store
      • Suspicious use of WriteProcessMemory
      PID:1272
      • C:\Windows\SysWOW64\wbem\wmic.exe
        "C:\Windows\system32\wbem\wmic.exe" shadowcopy delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4116
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3144

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Deletion

1
T1107

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

1
T1490

Defacement

1
T1491

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\dosses.dll
    Filesize

    272KB

    MD5

    c1b94627b97adf779266286d58319c15

    SHA1

    fc97c5ccf0e4c90865ff37720c4495936ce25d72

    SHA256

    0e9d0b0a6ad3954904540598bcdb55a4e97eb7cd46475e65d8ab3fc8591a887a

    SHA512

    91fc0e6fb00a5ee494784e600fcd3278edd75e1cbcaaaabfa429767b7978653838f47cdb1053519ae8302b4b22baf9682c8489cc6f896a09cb020f439430c283

  • C:\Users\Admin\AppData\Local\Temp\dosses.dll
    Filesize

    272KB

    MD5

    c1b94627b97adf779266286d58319c15

    SHA1

    fc97c5ccf0e4c90865ff37720c4495936ce25d72

    SHA256

    0e9d0b0a6ad3954904540598bcdb55a4e97eb7cd46475e65d8ab3fc8591a887a

    SHA512

    91fc0e6fb00a5ee494784e600fcd3278edd75e1cbcaaaabfa429767b7978653838f47cdb1053519ae8302b4b22baf9682c8489cc6f896a09cb020f439430c283

  • C:\Users\Admin\AppData\Local\Temp\nsl8AF0.tmp\System.dll
    Filesize

    11KB

    MD5

    b0c77267f13b2f87c084fd86ef51ccfc

    SHA1

    f7543f9e9b4f04386dfbf33c38cbed1bf205afb3

    SHA256

    a0cac4cf4852895619bc7743ebeb89f9e4927ccdb9e66b1bcd92a4136d0f9c77

    SHA512

    f2b57a2eea00f52a3c7080f4b5f2bb85a7a9b9f16d12da8f8ff673824556c62a0f742b72be0fd82a2612a4b6dbd7e0fdc27065212da703c2f7e28d199696f66e

  • memory/1272-135-0x0000000000000000-mapping.dmp
  • memory/1272-136-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/1272-137-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/1272-138-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/1272-139-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/1272-140-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/4116-141-0x0000000000000000-mapping.dmp
  • memory/4656-133-0x0000000011D00000-0x0000000011D46000-memory.dmp
    Filesize

    280KB