Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-06-2024 18:39

General

  • Target

    b49cd0398cbc0e6cdfbab13cf0e53773_JaffaCakes118.exe

  • Size

    2.2MB

  • MD5

    b49cd0398cbc0e6cdfbab13cf0e53773

  • SHA1

    565694a2ceb2ebbe0a49981c11adeb5cde244e76

  • SHA256

    6e04fdd174b6d18769751acb97564e41b131ec95e00e9d92152f52969113b547

  • SHA512

    32015420e4cb24c1d59de76e05fb8885069a8ef69dc7ab5bf60def9de503e7b6a7c78771b83b620eeb32b07e9173d10c267a237db62c55d19536761589528349

  • SSDEEP

    49152:Es9J0weFq3/+GSoZxNqPaNQN64vjLFn1XA2mk/U:EkRHdZOPaNQnvjLF1P8

Malware Config

Extracted

Path

F:\$RECYCLE.BIN\S-1-5-21-3808065738-1666277613-1125846146-1000\FTCPWBHEC-DECRYPT.txt

Ransom Note
---= GANDCRAB V5.0.4 =--- ***********************UNDER NO CIRCUMSTANCES DO NOT DELETE THIS FILE, UNTIL ALL YOUR DATA IS RECOVERED*********************** *****FAILING TO DO SO, WILL RESULT IN YOUR SYSTEM CORRUPTION, IF THERE ARE DECRYPTION ERRORS***** Attention! All your files, documents, photos, databases and other important files are encrypted and have the extension: .FTCPWBHEC The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. The server with your key is in a closed network TOR. You can get there by the following ways: ---------------------------------------------------------------------------------------- | 0. Download Tor browser - https://www.torproject.org/ | 1. Install Tor browser | 2. Open Tor Browser | 3. Open link in TOR browser: http://gandcrabmfe6mnef.onion/1edef952f3001c0 | 4. Follow the instructions on this page ---------------------------------------------------------------------------------------- On our page you will see instructions on payment and get the opportunity to decrypt 1 file for free. ATTENTION! IN ORDER TO PREVENT DATA DAMAGE: * DO NOT MODIFY ENCRYPTED FILES * DO NOT CHANGE DATA BELOW ---BEGIN GANDCRAB KEY--- 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 ---END GANDCRAB KEY--- ---BEGIN PC DATA--- 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 ---END PC DATA---
URLs

http://gandcrabmfe6mnef.onion/1edef952f3001c0

Signatures

  • Gandcrab

    Gandcrab is a Trojan horse that encrypts files on a computer.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Renames multiple (276) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 26 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 45 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\b49cd0398cbc0e6cdfbab13cf0e53773_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b49cd0398cbc0e6cdfbab13cf0e53773_JaffaCakes118.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4060
    • C:\Users\Admin\AppData\Local\Temp\b49cd0398cbc0e6cdfbab13cf0e53773_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\b49cd0398cbc0e6cdfbab13cf0e53773_JaffaCakes118.exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Enumerates connected drives
      • Sets desktop wallpaper using registry
      • Drops file in Program Files directory
      • Checks processor information in registry
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4884
      • C:\Windows\SysWOW64\wbem\wmic.exe
        "C:\Windows\system32\wbem\wmic.exe" shadowcopy delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:844
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4112 --field-trial-handle=2292,i,2103142837140538807,15881446839139365070,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:1864
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4892

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Windows Management Instrumentation

    1
    T1047

    Defense Evasion

    Indicator Removal

    1
    T1070

    File Deletion

    1
    T1070.004

    Virtualization/Sandbox Evasion

    2
    T1497

    Modify Registry

    2
    T1112

    Subvert Trust Controls

    1
    T1553

    Install Root Certificate

    1
    T1553.004

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    6
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    5
    T1082

    Peripheral Device Discovery

    1
    T1120

    Collection

    Data from Local System

    1
    T1005

    Impact

    Inhibit System Recovery

    1
    T1490

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • F:\$RECYCLE.BIN\S-1-5-21-3808065738-1666277613-1125846146-1000\FTCPWBHEC-DECRYPT.txt
      Filesize

      8KB

      MD5

      e37d7be0823e2167f6ba218228826348

      SHA1

      9daa232c4fca4306ad5ad77caa91d03758147b2f

      SHA256

      738c32e47ca481d9733df410399a5ce4610809e123a04e9e42b0eb1915203662

      SHA512

      c2c3e3c4c19aed57618783c1819cc2b086ef2ce62d11d43e9721047bf03b33fdbb4d6e01ca5be519508a0ec782ecec8bfae6174e1c0ad88ab0e885512522b0ca

    • memory/4060-20-0x0000000000400000-0x000000000092C000-memory.dmp
      Filesize

      5.2MB

    • memory/4060-29-0x0000000000400000-0x000000000092C000-memory.dmp
      Filesize

      5.2MB

    • memory/4060-3-0x0000000000400000-0x000000000092C000-memory.dmp
      Filesize

      5.2MB

    • memory/4060-4-0x0000000000400000-0x000000000092C000-memory.dmp
      Filesize

      5.2MB

    • memory/4060-5-0x0000000000400000-0x000000000092C000-memory.dmp
      Filesize

      5.2MB

    • memory/4060-6-0x0000000000400000-0x000000000092C000-memory.dmp
      Filesize

      5.2MB

    • memory/4060-19-0x0000000000400000-0x000000000092C000-memory.dmp
      Filesize

      5.2MB

    • memory/4060-8-0x0000000000400000-0x000000000092C000-memory.dmp
      Filesize

      5.2MB

    • memory/4060-9-0x0000000000400000-0x000000000092C000-memory.dmp
      Filesize

      5.2MB

    • memory/4060-10-0x0000000000400000-0x000000000092C000-memory.dmp
      Filesize

      5.2MB

    • memory/4060-11-0x0000000000400000-0x000000000092C000-memory.dmp
      Filesize

      5.2MB

    • memory/4060-12-0x0000000000400000-0x000000000092C000-memory.dmp
      Filesize

      5.2MB

    • memory/4060-13-0x0000000000400000-0x000000000092C000-memory.dmp
      Filesize

      5.2MB

    • memory/4060-14-0x0000000000400000-0x000000000092C000-memory.dmp
      Filesize

      5.2MB

    • memory/4060-15-0x0000000000400000-0x000000000092C000-memory.dmp
      Filesize

      5.2MB

    • memory/4060-16-0x0000000000400000-0x000000000092C000-memory.dmp
      Filesize

      5.2MB

    • memory/4060-17-0x0000000000400000-0x000000000092C000-memory.dmp
      Filesize

      5.2MB

    • memory/4060-21-0x0000000000400000-0x000000000092C000-memory.dmp
      Filesize

      5.2MB

    • memory/4060-7-0x0000000000400000-0x000000000092C000-memory.dmp
      Filesize

      5.2MB

    • memory/4060-1-0x0000000000401000-0x000000000043E000-memory.dmp
      Filesize

      244KB

    • memory/4060-18-0x0000000000400000-0x000000000092C000-memory.dmp
      Filesize

      5.2MB

    • memory/4060-22-0x0000000000400000-0x000000000092C000-memory.dmp
      Filesize

      5.2MB

    • memory/4060-23-0x0000000000400000-0x000000000092C000-memory.dmp
      Filesize

      5.2MB

    • memory/4060-24-0x0000000000400000-0x000000000092C000-memory.dmp
      Filesize

      5.2MB

    • memory/4060-25-0x0000000000400000-0x000000000092C000-memory.dmp
      Filesize

      5.2MB

    • memory/4060-27-0x0000000000400000-0x000000000092C000-memory.dmp
      Filesize

      5.2MB

    • memory/4060-26-0x0000000000400000-0x000000000092C000-memory.dmp
      Filesize

      5.2MB

    • memory/4060-28-0x0000000000400000-0x000000000092C000-memory.dmp
      Filesize

      5.2MB

    • memory/4060-2-0x0000000000400000-0x000000000092C000-memory.dmp
      Filesize

      5.2MB

    • memory/4060-30-0x0000000000400000-0x000000000092C000-memory.dmp
      Filesize

      5.2MB

    • memory/4060-0-0x0000000000400000-0x000000000092C000-memory.dmp
      Filesize

      5.2MB

    • memory/4060-35-0x0000000000400000-0x000000000092C000-memory.dmp
      Filesize

      5.2MB

    • memory/4884-33-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/4884-32-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/4884-31-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/4884-36-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/4884-46-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/4884-748-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/4884-750-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/4884-751-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB