Analysis

  • max time kernel
    1565s
  • max time network
    1567s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    26-03-2024 13:44

General

  • Target

    CrypMod.exe

  • Size

    594KB

  • MD5

    bdc7130f8edce09b538b6ec22ea7a1aa

  • SHA1

    254bc06fcd8d5929a9cec304cec82951ba46f1a0

  • SHA256

    a5f611374478e11c51e8d7017dd7995a23ecec2f14ad48f8466dcf52d1f575d2

  • SHA512

    d054c46c77566fa22ad4e8bfa9585be860873f838da32a2e7ce2d44ac1d85941fe1e3e02920b544f653b5939b802e40407c5f0c27de58a73d94e392ad7058cc5

  • SSDEEP

    12288:me/nu8i7TZz5/c+K5lCT26pOhiR1O6sve2kC8T5J:me//2TZzLwCT26pOhG1Cve24T

Malware Config

Extracted

Path

C:\MSOCache\XSOFCM-DECRYPT.txt

Ransom Note
---= GANDCRAB V5.0.4 =--- ***********************UNDER NO CIRCUMSTANCES DO NOT DELETE THIS FILE, UNTIL ALL YOUR DATA IS RECOVERED*********************** *****FAILING TO DO SO, WILL RESULT IN YOUR SYSTEM CORRUPTION, IF THERE ARE DECRYPTION ERRORS***** Attention! All your files, documents, photos, databases and other important files are encrypted and have the extension: .XSOFCM The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. The server with your key is in a closed network TOR. You can get there by the following ways: ---------------------------------------------------------------------------------------- | 0. Download Tor browser - https://www.torproject.org/ | 1. Install Tor browser | 2. Open Tor Browser | 3. Open link in TOR browser: http://gandcrabmfe6mnef.onion/2a15b28b8fcd0c36 | 4. Follow the instructions on this page ---------------------------------------------------------------------------------------- On our page you will see instructions on payment and get the opportunity to decrypt 1 file for free. ATTENTION! IN ORDER TO PREVENT DATA DAMAGE: * DO NOT MODIFY ENCRYPTED FILES * DO NOT CHANGE DATA BELOW ---BEGIN GANDCRAB KEY--- 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 ---END GANDCRAB KEY--- ---BEGIN PC DATA--- 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 ---END PC DATA---
URLs

http://gandcrabmfe6mnef.onion/2a15b28b8fcd0c36

Signatures

  • Gandcrab

    Gandcrab is a Trojan horse that encrypts files on a computer.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (312) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 40 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 22 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 43 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\CrypMod.exe
    "C:\Users\Admin\AppData\Local\Temp\CrypMod.exe"
    1⤵
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Checks processor information in registry
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2488
    • C:\Windows\SysWOW64\wbem\wmic.exe
      "C:\Windows\system32\wbem\wmic.exe" shadowcopy delete
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2556
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout -c 5 & del "C:\Users\Admin\AppData\Local\Temp\CrypMod.exe" /f /q
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:380
      • C:\Windows\SysWOW64\timeout.exe
        timeout -c 5
        3⤵
        • Delays execution with timeout.exe
        PID:2700
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2736

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Indicator Removal

1
T1070

File Deletion

1
T1070.004

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

1
T1490

Defacement

1
T1491

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\MSOCache\XSOFCM-DECRYPT.txt
    Filesize

    8KB

    MD5

    4d7046330f13009bfbbc4aeb4bf0f85b

    SHA1

    c2d5b7cc7ab16f57e60684863f2861641c858075

    SHA256

    49257f3473ee2f4196d975060dbae6eaf5083999e7adecca5b9933b4dbbceef9

    SHA512

    cadf5f1dda6a0df671204e0d5695e2a6f9e2d4597ebae698a0d5b44c536a3b9c882fabacab626ee37ff03d980adf5613b033fb0ace6e7e183bbcfd5bed8f526d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    67KB

    MD5

    753df6889fd7410a2e9fe333da83a429

    SHA1

    3c425f16e8267186061dd48ac1c77c122962456e

    SHA256

    b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78

    SHA512

    9d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    68b843d8ba1af36a452ace78e5b0ba84

    SHA1

    6734be518377cb2075ad8cfa24451f4b720c4109

    SHA256

    9960a1a36c54202661de3341748f1445e4a10991cc79256eb53ce0d67c4f89c9

    SHA512

    edd15b73fa9ad24cbea9e88b28860f162883d9faad5249146e3c7ae454aaf86ee89ab1899e00c368d5300dedb41c974ae1de1c2afe9f85d597027395506ecf6b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    c30c91631acfe3961d8e785a8a8fc6ec

    SHA1

    aafad1d5e14579516eb03523c0e85bc3769b6c92

    SHA256

    c1c42b65709dc383a45b206ae5cad38efca62c1dca9669cb65dfe66055d3fba9

    SHA512

    6e6b80612423a86782d61a6b946cc8a57acaf3b1e87e3e11a181540895e18ecd6bac7da5a896a5ac1bbd7a9fd7ae3ee67cc0d157ba5838b2acc061403546a2a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    f28a066907a6ec84b030d106e0654397

    SHA1

    252a121f673daed7dcefc78b6abbc1ce1728b060

    SHA256

    4daf75ee71ff5818e137cfd16c1731fd85cdb39fa60efc0d63f76eb5d8d8e776

    SHA512

    2232444c59093c87836a97c8fde6ebc77dab7076c4a8a0f8d8dd2553529c95364c606072da8e179d2ff4c7220749d9a2a837c734c4636eba943539038ff0dcae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    630626d96a44da6b3ad05d72288c7901

    SHA1

    c2c2e049f86f5c88f3ec717e38c5e074c0e65670

    SHA256

    a0a417408814c6631a7981dfdb813e4295e80d4791c5baf3ebd79cf97d23a258

    SHA512

    10aaaf652696d0d617a3bc00d859c7f486e5ba55bb91cf3f9cf7ba0e967f20b72cf1bc44cef6382bfa9f732db571959d22de38cf90fd8f5bf549a1fe61863cf5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    559ca2b67fadd5b6b5ecc0b0bff3bdd6

    SHA1

    7a95b3f3bcef9000844f3bda8ed93e26a8649d96

    SHA256

    6cf6f21fed211bc3f4d1db6e1acaa88e5b070bcf61836317a67894287992707e

    SHA512

    23ef575d789998dcd0ed9aaa0fa522a21f935449108777ed26df713fdc97d821ca37ddd15ec7c991d774aab3c226fd3647ebe606e3d2368e4637c7c8a9353fe2

  • C:\Users\Admin\AppData\Local\Temp\Cab9629.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarA760.tmp
    Filesize

    175KB

    MD5

    dd73cead4b93366cf3465c8cd32e2796

    SHA1

    74546226dfe9ceb8184651e920d1dbfb432b314e

    SHA256

    a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22

    SHA512

    ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63

  • memory/2488-0-0x0000000000170000-0x0000000000177000-memory.dmp
    Filesize

    28KB

  • memory/2488-818-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/2488-787-0x00000000003D0000-0x00000000003D1000-memory.dmp
    Filesize

    4KB

  • memory/2488-4-0x0000000000400000-0x000000000049A000-memory.dmp
    Filesize

    616KB

  • memory/2488-3-0x0000000000170000-0x0000000000177000-memory.dmp
    Filesize

    28KB

  • memory/2488-2-0x00000000003D0000-0x00000000003D1000-memory.dmp
    Filesize

    4KB

  • memory/2488-1-0x00000000003D0000-0x00000000003D1000-memory.dmp
    Filesize

    4KB