Analysis

  • max time kernel
    141s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    30/05/2024, 05:51

General

  • Target

    83366122929164c8f35fccad65a2f7b0_JaffaCakes118.exe

  • Size

    183KB

  • MD5

    83366122929164c8f35fccad65a2f7b0

  • SHA1

    ca6ea17dd6e85ebf638546b967e535995f5fe58c

  • SHA256

    762767ec5af85af701088d29480b761fe53275c340734b99050500b18a065ae5

  • SHA512

    0d3ad8799e36bd94781208637515c4d9351b4c75aaf82ed3cf2f16b946446357024eaf7ff255b88a0e9e33c1e3f7725deb66990519ed63d125303edb082d3243

  • SSDEEP

    3072:n/BIkrLUkMZ2m7ksIS/bOpd5kyqdGev7:n/BIkfUV27sFbONkn

Malware Config

Extracted

Path

F:\$RECYCLE.BIN\S-1-5-21-330940541-141609230-1670313778-1000\BWCLKMXN-MANUAL.txt

Family

gandcrab

Ransom Note
---= GANDCRAB V5.2 =--- ***********************UNDER NO CIRCUMSTANCES DO NOT DELETE THIS FILE, UNTIL ALL YOUR DATA IS RECOVERED*********************** *****FAILING TO DO SO, WILL RESULT IN YOUR SYSTEM CORRUPTION, IF THERE ARE DECRYPTION ERRORS***** Attention! All your files, documents, photos, databases and other important files are encrypted and have the extension: .BWCLKMXN The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. The server with your key is in a closed network TOR. You can get there by the following ways: ---------------------------------------------------------------------------------------- | 0. Download Tor browser - https://www.torproject.org/ | 1. Install Tor browser | 2. Open Tor Browser | 3. Open link in TOR browser: http://gandcrabmfe6mnef.onion/244ce4abd72ced48 | 4. Follow the instructions on this page ---------------------------------------------------------------------------------------- On our page you will see instructions on payment and get the opportunity to decrypt 1 file for free. ATTENTION! IN ORDER TO PREVENT DATA DAMAGE: * DO NOT MODIFY ENCRYPTED FILES * DO NOT CHANGE DATA BELOW ---BEGIN GANDCRAB KEY--- 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 ---END GANDCRAB KEY--- ---BEGIN PC DATA--- 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 ---END PC DATA---
URLs

http://gandcrabmfe6mnef.onion/244ce4abd72ced48

Signatures

  • Gandcrab

    Gandcrab is a Trojan horse that encrypts files on a computer.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (289) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 21 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\83366122929164c8f35fccad65a2f7b0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\83366122929164c8f35fccad65a2f7b0_JaffaCakes118.exe"
    1⤵
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2772
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c vssadmin delete shadows /all /quiet
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:6484
      • C:\Windows\SysWOW64\vssadmin.exe
        vssadmin delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:8100
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:7524

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • F:\$RECYCLE.BIN\S-1-5-21-330940541-141609230-1670313778-1000\BWCLKMXN-MANUAL.txt

          Filesize

          8KB

          MD5

          8b880f2e9f61567c2d32e973fa8dfb45

          SHA1

          18f1837800c6276975cfb0c2387e3c7c7767e352

          SHA256

          0b9f06cd9953f43c21a42a2976046c46fbcba5d095f3553b11fc776d61f5ee01

          SHA512

          e7d0f02af6690f6018e66794f915d0f9f8a21e8d25ed238d27a187196e43e40487fc56b87480fa83b5418c1d7388e3e41f2ee8fa65fbcf1805eb374dab05dfab

        • memory/2772-40-0x0000000000260000-0x0000000000288000-memory.dmp

          Filesize

          160KB

        • memory/2772-19-0x0000000000260000-0x0000000000288000-memory.dmp

          Filesize

          160KB

        • memory/2772-4-0x0000000000260000-0x0000000000288000-memory.dmp

          Filesize

          160KB

        • memory/2772-6-0x0000000000260000-0x0000000000288000-memory.dmp

          Filesize

          160KB

        • memory/2772-7-0x0000000000260000-0x0000000000288000-memory.dmp

          Filesize

          160KB

        • memory/2772-8-0x0000000000260000-0x0000000000288000-memory.dmp

          Filesize

          160KB

        • memory/2772-9-0x0000000000260000-0x0000000000288000-memory.dmp

          Filesize

          160KB

        • memory/2772-5-0x0000000000260000-0x0000000000288000-memory.dmp

          Filesize

          160KB

        • memory/2772-3-0x0000000000260000-0x0000000000288000-memory.dmp

          Filesize

          160KB

        • memory/2772-22-0x0000000000260000-0x0000000000288000-memory.dmp

          Filesize

          160KB

        • memory/2772-21-0x0000000000260000-0x0000000000288000-memory.dmp

          Filesize

          160KB

        • memory/2772-20-0x0000000000260000-0x0000000000288000-memory.dmp

          Filesize

          160KB

        • memory/2772-0-0x0000000000260000-0x0000000000288000-memory.dmp

          Filesize

          160KB

        • memory/2772-18-0x0000000000260000-0x0000000000288000-memory.dmp

          Filesize

          160KB

        • memory/2772-17-0x0000000000260000-0x0000000000288000-memory.dmp

          Filesize

          160KB

        • memory/2772-16-0x0000000000260000-0x0000000000288000-memory.dmp

          Filesize

          160KB

        • memory/2772-15-0x0000000000260000-0x0000000000288000-memory.dmp

          Filesize

          160KB

        • memory/2772-14-0x0000000000260000-0x0000000000288000-memory.dmp

          Filesize

          160KB

        • memory/2772-13-0x0000000000260000-0x0000000000288000-memory.dmp

          Filesize

          160KB

        • memory/2772-12-0x0000000000260000-0x0000000000288000-memory.dmp

          Filesize

          160KB

        • memory/2772-39-0x0000000000260000-0x0000000000288000-memory.dmp

          Filesize

          160KB

        • memory/2772-11-0x0000000000260000-0x0000000000288000-memory.dmp

          Filesize

          160KB

        • memory/2772-2-0x0000000000260000-0x0000000000288000-memory.dmp

          Filesize

          160KB

        • memory/2772-10-0x0000000000260000-0x0000000000288000-memory.dmp

          Filesize

          160KB

        • memory/2772-55-0x0000000000260000-0x0000000000288000-memory.dmp

          Filesize

          160KB

        • memory/2772-61-0x0000000000260000-0x0000000000288000-memory.dmp

          Filesize

          160KB

        • memory/2772-60-0x0000000000260000-0x0000000000288000-memory.dmp

          Filesize

          160KB

        • memory/2772-59-0x0000000000260000-0x0000000000288000-memory.dmp

          Filesize

          160KB

        • memory/2772-58-0x0000000000260000-0x0000000000288000-memory.dmp

          Filesize

          160KB

        • memory/2772-57-0x0000000000260000-0x0000000000288000-memory.dmp

          Filesize

          160KB

        • memory/2772-56-0x0000000000260000-0x0000000000288000-memory.dmp

          Filesize

          160KB

        • memory/2772-62-0x0000000000260000-0x0000000000288000-memory.dmp

          Filesize

          160KB

        • memory/2772-54-0x0000000000260000-0x0000000000288000-memory.dmp

          Filesize

          160KB

        • memory/2772-53-0x0000000000260000-0x0000000000288000-memory.dmp

          Filesize

          160KB

        • memory/2772-52-0x0000000000260000-0x0000000000288000-memory.dmp

          Filesize

          160KB

        • memory/2772-51-0x0000000000260000-0x0000000000288000-memory.dmp

          Filesize

          160KB

        • memory/2772-43-0x0000000000260000-0x0000000000288000-memory.dmp

          Filesize

          160KB

        • memory/2772-42-0x0000000000260000-0x0000000000288000-memory.dmp

          Filesize

          160KB

        • memory/2772-38-0x0000000000260000-0x0000000000288000-memory.dmp

          Filesize

          160KB

        • memory/2772-37-0x0000000000260000-0x0000000000288000-memory.dmp

          Filesize

          160KB

        • memory/2772-36-0x0000000000260000-0x0000000000288000-memory.dmp

          Filesize

          160KB

        • memory/2772-35-0x0000000000260000-0x0000000000288000-memory.dmp

          Filesize

          160KB

        • memory/2772-32-0x0000000000260000-0x0000000000288000-memory.dmp

          Filesize

          160KB

        • memory/2772-41-0x0000000000260000-0x0000000000288000-memory.dmp

          Filesize

          160KB

        • memory/2772-1844-0x0000000000400000-0x0000000000428000-memory.dmp

          Filesize

          160KB

        • memory/2772-1-0x0000000000260000-0x0000000000288000-memory.dmp

          Filesize

          160KB

        • memory/2772-2581-0x0000000000400000-0x0000000000428000-memory.dmp

          Filesize

          160KB