Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 09:04

General

  • Target

    7179a0c240977305f04de6c449e1a202_JaffaCakes118.exe

  • Size

    191KB

  • MD5

    7179a0c240977305f04de6c449e1a202

  • SHA1

    4fecdefd8dfd0da3a22026a806c650fee79cd6aa

  • SHA256

    c3ec9dda48e2b566fd8e8d2d87303cbeabd3fb7bc64e37e165bf820647aab1cb

  • SHA512

    a5d7c61776d5166ee98e5a2c054c5b63a77002cf1f4988cc4e58eb4c587589652fe2a32260101fc7821068ec5a7f31dc0237d40791cfb0e4de0e1858d386a7e5

  • SSDEEP

    3072:xgckLPbVStLLh9UrSrsv58D7iqNmmRtI8S4D7IEF0aW+2w:47ktLLh2egS7i5mw8S4D7FQ+2

Malware Config

Extracted

Path

C:\$Recycle.Bin\S-1-5-21-330940541-141609230-1670313778-1000\WTSDILWTH-DECRYPT.txt

Ransom Note
---= GANDCRAB V5.0.3 =--- ***********************UNDER NO CIRCUMSTANCES DO NOT DELETE THIS FILE, UNTIL ALL YOUR DATA IS RECOVERED*********************** *****FAILING TO DO SO, WILL RESULT IN YOUR SYSTEM CORRUPTION, IF THERE WILL BE DECRYPTION ERRORS***** Attention! All your files, documents, photos, databases and other important files are encrypted and have the extension: .WTSDILWTH The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. The server with your key is in a closed network TOR. You can get there by the following ways: ---------------------------------------------------------------------------------------- | 0. Download Tor browser - https://www.torproject.org/ | 1. Install Tor browser | 2. Open Tor Browser | 3. Open link in TOR browser: http://gandcrabmfe6mnef.onion/bce7ac709a9a8922 | 4. Follow the instructions on this page ---------------------------------------------------------------------------------------- On our page you will see instructions on payment and get the opportunity to decrypt 1 file for free. ATTENTION! IN ORDER TO PREVENT DATA DAMAGE: * DO NOT MODIFY ENCRYPTED FILES * DO NOT CHANGE DATA BELOW ---BEGIN GANDCRAB KEY--- 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 ---END GANDCRAB KEY--- ---BEGIN PC DATA--- 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 ---END PC DATA---
URLs

http://gandcrabmfe6mnef.onion/bce7ac709a9a8922

Signatures

  • Gandcrab

    Gandcrab is a Trojan horse that encrypts files on a computer.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (317) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 43 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 43 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\7179a0c240977305f04de6c449e1a202_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7179a0c240977305f04de6c449e1a202_JaffaCakes118.exe"
    1⤵
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Checks processor information in registry
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2336
    • C:\Windows\SysWOW64\wbem\wmic.exe
      "C:\Windows\system32\wbem\wmic.exe" shadowcopy delete
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1236
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1152

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Windows Management Instrumentation

1
T1047

Defense Evasion

Indicator Removal

1
T1070

File Deletion

1
T1070.004

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

1
T1490

Defacement

1
T1491

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-330940541-141609230-1670313778-1000\WTSDILWTH-DECRYPT.txt
    Filesize

    8KB

    MD5

    e015625ba9b9b5f8bb4534c6e5ed7d85

    SHA1

    e30e2e73a890a521ebeb849fd432b80b9d46dd50

    SHA256

    905ad6813b595ac8915567c34b2b8a3fa05e0e559d55bf789ad68b62e9547ecf

    SHA512

    73e1df81c7f405049829aef9e744bb8fa2adf6bb1598997b0e02bfdfcdacd54a83085503e2a2618ebbc3506a55c28f187166d456018616a723f2a39168b598da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    aad9c2ac0a33daedc2963e4251ac697a

    SHA1

    6ccb2b1b7398feaaeded24c867ea12da05b1134a

    SHA256

    9ebd4922aefbdbaa5b3e5e850532190a7345395fe23b07b82b0f5da632819bf9

    SHA512

    50d90075bd78d543872fd84a9cbafb725f74713690ea488366fd7d58a8f4c62ffa13d05d8d0386749e9dc59c738320588857505ddc7dbcf7fd6c1ca89a3a2623

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c02169e4a7b33359572bb30ffde4eda7

    SHA1

    c5ed24c1bce9d302d224510fd641a5f4b3e748f8

    SHA256

    1b8d4e616517c6cf23e274015ddc0dceb243b3e356c0ff0c9e31beefa42594c9

    SHA512

    50b8d50f6deeff6744254020730ed526711ddfe4ac8f46eb5195fbfadbf7cff067063278b8c6200528bd5f394622c567117c4e34036303f7c4cf80c2cd4f5abf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5f2b9939b9fa990594d6ab1429b7111b

    SHA1

    d57512a16a166eb89df4460c589b049d4a5dfa22

    SHA256

    cda81059f71102ae7d6118bf3062c8284db8a021f608fda20225c2ebcc7745f1

    SHA512

    eaeb41b900d860fa6003f8b072759fa94daf128a30a4805de479bac00d2db15b6fef842f4d6046e68b1cf50f446ba98b162183e06b2f67fc1245b47e8d887f6d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    574aaace5871b4fff5bacbaf4fd7fa46

    SHA1

    b50b47b4c346773c76cbb2f77a629cc6cbf1c0b8

    SHA256

    d3e1e813e42eac871a3d85b25e44b2b9b23f867a6bdde0fb116cd10fe5b9dbc5

    SHA512

    77ccd0c8c6d655f6c77efbe477ec9fbe1e81a58a57d9ace5498dc65518145f3a16000967f543f4a6a45fa00c08b5030210ff6f18f2912ec087c43de4f91372f5

  • C:\Users\Admin\AppData\Local\Temp\Cab10C5.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar131D.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/2336-791-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/2336-826-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/2336-825-0x00000000005F0000-0x00000000006F0000-memory.dmp
    Filesize

    1024KB

  • memory/2336-824-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/2336-1-0x00000000005F0000-0x00000000006F0000-memory.dmp
    Filesize

    1024KB

  • memory/2336-2-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB