Analysis
-
max time kernel
142s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
27/04/2024, 15:34
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe
Resource
win10v2004-20240226-en
General
-
Target
SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe
-
Size
291KB
-
MD5
e6b43b1028b6000009253344632e69c4
-
SHA1
e536b70e3ffe309f7ae59918da471d7bf4cadd1c
-
SHA256
bfb9db791b8250ffa8ebc48295c5dbbca757a5ed3bbb01de12a871b5cd9afd5a
-
SHA512
07da214314673407a7d3978ee6e1d20bf1e02f135bf557e86b50489ecc146014f2534515c1b613dba96e65489d8c82caaa8ed2e647684d61e5e86bd3e8251adf
-
SSDEEP
6144:nSRCSpUtLz+/enihebWBUOP3yIhLVMmi0CtG7go+I:SUOEnNnHbmP3yIE3tGX
Malware Config
Extracted
C:\$Recycle.Bin\ZFUWFGPDU-MANUAL.txt
gandcrab
http://gandcrabmfe6mnef.onion/25d87361a414a5e2
Signatures
-
Gandcrab
Gandcrab is a Trojan horse that encrypts files on a computer.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (299) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File opened (read-only) \??\J: SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File opened (read-only) \??\M: SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File opened (read-only) \??\P: SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File opened (read-only) \??\Q: SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File opened (read-only) \??\R: SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File opened (read-only) \??\S: SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File opened (read-only) \??\E: SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File opened (read-only) \??\Y: SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File opened (read-only) \??\U: SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File opened (read-only) \??\G: SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File opened (read-only) \??\L: SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File opened (read-only) \??\N: SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File opened (read-only) \??\O: SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File opened (read-only) \??\V: SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File opened (read-only) \??\W: SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File opened (read-only) \??\X: SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File opened (read-only) \??\B: SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File opened (read-only) \??\Z: SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File opened (read-only) \??\I: SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File opened (read-only) \??\K: SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File opened (read-only) \??\T: SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File opened (read-only) \??\A: SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\bxmeoengtf.bmp" SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe -
Drops file in Program Files directory 40 IoCs
description ioc Process File opened for modification C:\Program Files\UnregisterExport.dwg SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File opened for modification C:\Program Files\WaitResolve.mp2v SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File created C:\Program Files (x86)\a414a20fa414a5e0113.lock SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\ZFUWFGPDU-MANUAL.txt SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File created C:\Program Files\ZFUWFGPDU-MANUAL.txt SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File opened for modification C:\Program Files\ConvertFromUnregister.potx SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File opened for modification C:\Program Files\DisableUnregister.vstx SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File opened for modification C:\Program Files\PopWrite.ps1xml SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File opened for modification C:\Program Files\UnlockConvertFrom.pdf SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\ZFUWFGPDU-MANUAL.txt SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File opened for modification C:\Program Files\CheckpointConfirm.mp3 SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File opened for modification C:\Program Files\DismountSuspend.doc SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File opened for modification C:\Program Files\RepairReceive.tif SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File opened for modification C:\Program Files\SearchUnblock.mpg SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File opened for modification C:\Program Files\BlockApprove.aif SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File opened for modification C:\Program Files\DebugTest.html SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File opened for modification C:\Program Files\FindUpdate.mhtml SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File opened for modification C:\Program Files\TestUnpublish.xltx SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File opened for modification C:\Program Files\CheckpointEdit.crw SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File opened for modification C:\Program Files\PingBackup.clr SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\a414a20fa414a5e0113.lock SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\ZFUWFGPDU-MANUAL.txt SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File opened for modification C:\Program Files\RedoStep.xml SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File opened for modification C:\Program Files\SearchUnlock.png SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File opened for modification C:\Program Files\StartExit.ex_ SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File opened for modification C:\Program Files\StopShow.doc SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File opened for modification C:\Program Files\SuspendClear.vstm SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File created C:\Program Files (x86)\ZFUWFGPDU-MANUAL.txt SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File opened for modification C:\Program Files\RestartJoin.bmp SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File opened for modification C:\Program Files\SendUndo.wpl SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File opened for modification C:\Program Files\StartUninstall.pptx SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File opened for modification C:\Program Files\UnregisterCompress.pptx SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File created C:\Program Files\a414a20fa414a5e0113.lock SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File opened for modification C:\Program Files\CompareHide.xlsb SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File opened for modification C:\Program Files\ExportRestart.wm SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File opened for modification C:\Program Files\InitializeGroup.mid SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\a414a20fa414a5e0113.lock SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File opened for modification C:\Program Files\TestSkip.odt SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File opened for modification C:\Program Files\WriteExpand.ADT SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\a414a20fa414a5e0113.lock SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 760 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2100 SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe 2100 SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 2912 vssvc.exe Token: SeRestorePrivilege 2912 vssvc.exe Token: SeAuditPrivilege 2912 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2100 wrote to memory of 1580 2100 SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe 29 PID 2100 wrote to memory of 1580 2100 SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe 29 PID 2100 wrote to memory of 1580 2100 SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe 29 PID 2100 wrote to memory of 1580 2100 SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe 29 PID 1580 wrote to memory of 760 1580 cmd.exe 31 PID 1580 wrote to memory of 760 1580 cmd.exe 31 PID 1580 wrote to memory of 760 1580 cmd.exe 31 PID 1580 wrote to memory of 760 1580 cmd.exe 31 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Encoder.28247.1335.4895.exe"1⤵
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c vssadmin delete shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:760
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2912
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD508ddcf99ca5f2200dd48391d467bb5f8
SHA13e801a3bc28017f89d4cd33158df2d3adb1ccf46
SHA25689280e7df64acd10d038028fca7c2a311418d03d72e16116a217d8b971622f03
SHA5122811293576112b22477fc8ec907645660771a3544999f4e807f48cf264d9ecb7983e8bbb4cbdafb6f554052f73695cc947c6d8ae5931c6dd5e3b9236be2fb1fb