Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-06-2024 06:09

General

  • Target

    bb0ec4dcd82c36030e90c35f2befc98b_JaffaCakes118.exe

  • Size

    956KB

  • MD5

    bb0ec4dcd82c36030e90c35f2befc98b

  • SHA1

    2301873031d36f4c43b829a89d11d330748e8d08

  • SHA256

    2862a518501814114385ad07ab0b982c4da1ea665afc4a229649dd76f2881205

  • SHA512

    cb2f35405047e55cbcf6294eb181eef41aba523c5f250f41e513b131db753cda89a410742ea24b703b110b0124006b25fb4aa2a082351e8e5d30a416e2751d10

  • SSDEEP

    12288:YfrJu/17ACSq+4I6md1AxLisPgNysw8q8eku9e93888888888888W8888888888n:u8/1Mlt1CJiyiSV9f

Malware Config

Extracted

Path

F:\$RECYCLE.BIN\S-1-5-21-2539840389-1261165778-1087677076-1000\UKPEKOLFEL-DECRYPT.txt

Ransom Note
---= GANDCRAB V5.0.4 =--- ***********************UNDER NO CIRCUMSTANCES DO NOT DELETE THIS FILE, UNTIL ALL YOUR DATA IS RECOVERED*********************** *****FAILING TO DO SO, WILL RESULT IN YOUR SYSTEM CORRUPTION, IF THERE ARE DECRYPTION ERRORS***** Attention! All your files, documents, photos, databases and other important files are encrypted and have the extension: .UKPEKOLFEL The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. The server with your key is in a closed network TOR. You can get there by the following ways: ---------------------------------------------------------------------------------------- | 0. Download Tor browser - https://www.torproject.org/ | 1. Install Tor browser | 2. Open Tor Browser | 3. Open link in TOR browser: http://gandcrabmfe6mnef.onion/fa9a721eb3b3c11f | 4. Follow the instructions on this page ---------------------------------------------------------------------------------------- On our page you will see instructions on payment and get the opportunity to decrypt 1 file for free. ATTENTION! IN ORDER TO PREVENT DATA DAMAGE: * DO NOT MODIFY ENCRYPTED FILES * DO NOT CHANGE DATA BELOW ---BEGIN GANDCRAB KEY--- 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 ---END GANDCRAB KEY--- ---BEGIN PC DATA--- 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 ---END PC DATA---
URLs

http://gandcrabmfe6mnef.onion/fa9a721eb3b3c11f

Signatures

  • Gandcrab

    Gandcrab is a Trojan horse that encrypts files on a computer.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (259) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 16 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\bb0ec4dcd82c36030e90c35f2befc98b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\bb0ec4dcd82c36030e90c35f2befc98b_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Users\Admin\AppData\Local\Temp\bb0ec4dcd82c36030e90c35f2befc98b_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\bb0ec4dcd82c36030e90c35f2befc98b_JaffaCakes118.exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Enumerates connected drives
      • Sets desktop wallpaper using registry
      • Drops file in Program Files directory
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3960
      • C:\Windows\SysWOW64\wbem\wmic.exe
        "C:\Windows\system32\wbem\wmic.exe" shadowcopy delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4988
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout -c 5 & del "C:\Users\Admin\AppData\Local\Temp\bb0ec4dcd82c36030e90c35f2befc98b_JaffaCakes118.exe" /f /q
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1424
        • C:\Windows\SysWOW64\timeout.exe
          timeout -c 5
          4⤵
          • Delays execution with timeout.exe
          PID:868
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2936

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Windows Management Instrumentation

1
T1047

Defense Evasion

Indicator Removal

1
T1070

File Deletion

1
T1070.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

1
T1490

Defacement

1
T1491

Replay Monitor

Loading Replay Monitor...

Downloads

  • F:\$RECYCLE.BIN\S-1-5-21-2539840389-1261165778-1087677076-1000\UKPEKOLFEL-DECRYPT.txt
    Filesize

    8KB

    MD5

    82e34baf2b4e19c737ba6ece48ce9c5e

    SHA1

    c49066978f701452bfb836655bc07149eb0138e2

    SHA256

    82815fcd67be216372ac68a79e4db0447baaf9c889012be98672e671940bf633

    SHA512

    2fe7cbf7e6f70cb511aa88a306b8f6f871ff284a7eab2a05ca7e77a8c7ba6699c818e69ec1696805510b6738134e20e43f610abefd8bdfdb35c851e946f87b74

  • memory/1976-15-0x00000000747C0000-0x0000000074F70000-memory.dmp
    Filesize

    7.7MB

  • memory/1976-1-0x0000000000C50000-0x0000000000D40000-memory.dmp
    Filesize

    960KB

  • memory/1976-2-0x00000000056A0000-0x0000000005732000-memory.dmp
    Filesize

    584KB

  • memory/1976-3-0x0000000005DA0000-0x0000000006344000-memory.dmp
    Filesize

    5.6MB

  • memory/1976-4-0x0000000005650000-0x000000000566E000-memory.dmp
    Filesize

    120KB

  • memory/1976-5-0x0000000005810000-0x000000000581A000-memory.dmp
    Filesize

    40KB

  • memory/1976-6-0x00000000747C0000-0x0000000074F70000-memory.dmp
    Filesize

    7.7MB

  • memory/1976-7-0x00000000747CE000-0x00000000747CF000-memory.dmp
    Filesize

    4KB

  • memory/1976-8-0x00000000747C0000-0x0000000074F70000-memory.dmp
    Filesize

    7.7MB

  • memory/1976-9-0x0000000001500000-0x000000000159C000-memory.dmp
    Filesize

    624KB

  • memory/1976-0-0x00000000747CE000-0x00000000747CF000-memory.dmp
    Filesize

    4KB

  • memory/3960-10-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/3960-14-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/3960-12-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/3960-16-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/3960-11-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/3960-693-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/3960-696-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/3960-697-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB