Analysis
-
max time kernel
40s -
max time network
38s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-11-2024 17:54
Static task
static1
Behavioral task
behavioral1
Sample
RNSM00328.7z
Resource
win7-20240903-en
General
-
Target
RNSM00328.7z
-
Size
655KB
-
MD5
8700b06be6294762c61a224f8238d9db
-
SHA1
1ab220e0142fdb6ac5a561134905e19faf796566
-
SHA256
da339696b9080919ca4df03e3ae91451043b92e22d6eb05a9caa88b2b60e6dd6
-
SHA512
99c45cca0cb9eb25db56671ea821dc1b6512acafee2c08747fa1b419897531808cf63e0f69e6373c12a788a89d9f8d898c38f039fbc28d280c6d747ea4418f2f
-
SSDEEP
12288:Q/K65pEPkpLNV1hfwSU9ejI0KbwrFbRGZ2xkTmaTI:Qy652spJpfBU9ejA6tS2xImac
Malware Config
Extracted
C:\MSOCache\KRAB-DECRYPT.txt
http://gandcrabmfe6mnef.onion/94e0a739109c8777
Signatures
-
Gandcrab
Gandcrab is a Trojan horse that encrypts files on a computer.
-
Gandcrab family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (326) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 2 IoCs
Processes:
Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\KRAB-DECRYPT.txt Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\109c809a109c877a54.lock Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe -
Executes dropped EXE 5 IoCs
Processes:
Trojan-Ransom.Win32.Purga.hf-da1cc6a846326aa237ae0d8db950d960f411e33157debaf6e826772213bb6098.exeTrojan-Ransom.Win32.Globim.ge-683ea0257ab6310dc5a6a65acc63737259eb044f0a000ba58d63e8e75533ae72.exeTrojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exeTrojan-Ransom.Win32.Globim.ge-683ea0257ab6310dc5a6a65acc63737259eb044f0a000ba58d63e8e75533ae72.exeTrojan-Ransom.Win32.Purga.hf-da1cc6a846326aa237ae0d8db950d960f411e33157debaf6e826772213bb6098.exepid process 2688 Trojan-Ransom.Win32.Purga.hf-da1cc6a846326aa237ae0d8db950d960f411e33157debaf6e826772213bb6098.exe 2936 Trojan-Ransom.Win32.Globim.ge-683ea0257ab6310dc5a6a65acc63737259eb044f0a000ba58d63e8e75533ae72.exe 2560 Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe 1896 Trojan-Ransom.Win32.Globim.ge-683ea0257ab6310dc5a6a65acc63737259eb044f0a000ba58d63e8e75533ae72.exe 1536 Trojan-Ransom.Win32.Purga.hf-da1cc6a846326aa237ae0d8db950d960f411e33157debaf6e826772213bb6098.exe -
Loads dropped DLL 8 IoCs
Processes:
WerFault.exeWerFault.exepid process 2220 WerFault.exe 2220 WerFault.exe 2220 WerFault.exe 2220 WerFault.exe 1604 WerFault.exe 1604 WerFault.exe 1604 WerFault.exe 1604 WerFault.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exedescription ioc process File opened (read-only) \??\S: Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened (read-only) \??\U: Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened (read-only) \??\E: Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened (read-only) \??\H: Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened (read-only) \??\L: Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened (read-only) \??\P: Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened (read-only) \??\B: Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened (read-only) \??\K: Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened (read-only) \??\Q: Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened (read-only) \??\W: Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened (read-only) \??\X: Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened (read-only) \??\G: Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened (read-only) \??\M: Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened (read-only) \??\O: Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened (read-only) \??\V: Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened (read-only) \??\R: Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened (read-only) \??\T: Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened (read-only) \??\Y: Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened (read-only) \??\Z: Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened (read-only) \??\A: Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened (read-only) \??\I: Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened (read-only) \??\J: Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened (read-only) \??\N: Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe -
Drops file in Program Files directory 43 IoCs
Processes:
Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exedescription ioc process File opened for modification C:\Program Files\RemoveOpen.docx Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened for modification C:\Program Files\SubmitImport.mpg Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\KRAB-DECRYPT.txt Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened for modification C:\Program Files\ConvertSave.pot Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened for modification C:\Program Files\EnterExpand.mid Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened for modification C:\Program Files\GetSubmit.aiff Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened for modification C:\Program Files\OutExpand.xhtml Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened for modification C:\Program Files\ResolveBlock.nfo Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\109c809a109c877a54.lock Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File created C:\Program Files\KRAB-DECRYPT.txt Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened for modification C:\Program Files\UninstallLimit.mpeg Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened for modification C:\Program Files\PushMount.xlsm Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened for modification C:\Program Files\SelectDeny.TTS Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened for modification C:\Program Files\TraceSwitch.pot Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened for modification C:\Program Files\ClearProtect.docx Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened for modification C:\Program Files\ConfirmUse.reg Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened for modification C:\Program Files\LimitReceive.xlsx Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened for modification C:\Program Files\InvokeLock.m4a Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened for modification C:\Program Files\OutProtect.DVR-MS Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened for modification C:\Program Files\RegisterHide.avi Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened for modification C:\Program Files\SplitGet.mid Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\KRAB-DECRYPT.txt Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened for modification C:\Program Files\CompareHide.doc Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened for modification C:\Program Files\CompressApprove.wdp Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened for modification C:\Program Files\ExportPop.ogg Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\KRAB-DECRYPT.txt Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\109c809a109c877a54.lock Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File created C:\Program Files\109c809a109c877a54.lock Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened for modification C:\Program Files\PublishConvert.potm Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File created C:\Program Files (x86)\KRAB-DECRYPT.txt Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened for modification C:\Program Files\SuspendEnable.ps1 Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened for modification C:\Program Files\DisablePing.vst Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened for modification C:\Program Files\HideUninstall.rle Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened for modification C:\Program Files\LockSync.mp2 Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened for modification C:\Program Files\RegisterSearch.vssx Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened for modification C:\Program Files\RepairSend.bmp Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened for modification C:\Program Files\RequestMount.zip Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened for modification C:\Program Files\RevokeEnter.ps1 Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File created C:\Program Files (x86)\109c809a109c877a54.lock Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened for modification C:\Program Files\CloseCopy.pot Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened for modification C:\Program Files\ExitRequest.doc Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File opened for modification C:\Program Files\GrantWrite.wps Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\109c809a109c877a54.lock Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 2220 2936 WerFault.exe Trojan-Ransom.Win32.Globim.ge-683ea0257ab6310dc5a6a65acc63737259eb044f0a000ba58d63e8e75533ae72.exe 1604 1896 WerFault.exe Trojan-Ransom.Win32.Globim.ge-683ea0257ab6310dc5a6a65acc63737259eb044f0a000ba58d63e8e75533ae72.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Trojan-Ransom.Win32.Purga.hf-da1cc6a846326aa237ae0d8db950d960f411e33157debaf6e826772213bb6098.exeTrojan-Ransom.Win32.Globim.ge-683ea0257ab6310dc5a6a65acc63737259eb044f0a000ba58d63e8e75533ae72.exeTrojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exeTrojan-Ransom.Win32.Globim.ge-683ea0257ab6310dc5a6a65acc63737259eb044f0a000ba58d63e8e75533ae72.exewmic.exeTrojan-Ransom.Win32.Purga.hf-da1cc6a846326aa237ae0d8db950d960f411e33157debaf6e826772213bb6098.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Purga.hf-da1cc6a846326aa237ae0d8db950d960f411e33157debaf6e826772213bb6098.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Globim.ge-683ea0257ab6310dc5a6a65acc63737259eb044f0a000ba58d63e8e75533ae72.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Globim.ge-683ea0257ab6310dc5a6a65acc63737259eb044f0a000ba58d63e8e75533ae72.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Purga.hf-da1cc6a846326aa237ae0d8db950d960f411e33157debaf6e826772213bb6098.exe -
NSIS installer 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\Desktop\00328\Trojan-Ransom.Win32.Globim.ge-683ea0257ab6310dc5a6a65acc63737259eb044f0a000ba58d63e8e75533ae72.exe nsis_installer_1 C:\Users\Admin\Desktop\00328\Trojan-Ransom.Win32.Globim.ge-683ea0257ab6310dc5a6a65acc63737259eb044f0a000ba58d63e8e75533ae72.exe nsis_installer_2 -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
Trojan-Ransom.Win32.Purga.hf-da1cc6a846326aa237ae0d8db950d960f411e33157debaf6e826772213bb6098.exeTrojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exeTrojan-Ransom.Win32.Purga.hf-da1cc6a846326aa237ae0d8db950d960f411e33157debaf6e826772213bb6098.exepid process 2688 Trojan-Ransom.Win32.Purga.hf-da1cc6a846326aa237ae0d8db950d960f411e33157debaf6e826772213bb6098.exe 2560 Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe 2560 Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe 1536 Trojan-Ransom.Win32.Purga.hf-da1cc6a846326aa237ae0d8db950d960f411e33157debaf6e826772213bb6098.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
7zFM.exewmic.exevssvc.exedescription pid process Token: SeRestorePrivilege 3048 7zFM.exe Token: 35 3048 7zFM.exe Token: SeSecurityPrivilege 3048 7zFM.exe Token: SeIncreaseQuotaPrivilege 1636 wmic.exe Token: SeSecurityPrivilege 1636 wmic.exe Token: SeTakeOwnershipPrivilege 1636 wmic.exe Token: SeLoadDriverPrivilege 1636 wmic.exe Token: SeSystemProfilePrivilege 1636 wmic.exe Token: SeSystemtimePrivilege 1636 wmic.exe Token: SeProfSingleProcessPrivilege 1636 wmic.exe Token: SeIncBasePriorityPrivilege 1636 wmic.exe Token: SeCreatePagefilePrivilege 1636 wmic.exe Token: SeBackupPrivilege 1636 wmic.exe Token: SeRestorePrivilege 1636 wmic.exe Token: SeShutdownPrivilege 1636 wmic.exe Token: SeDebugPrivilege 1636 wmic.exe Token: SeSystemEnvironmentPrivilege 1636 wmic.exe Token: SeRemoteShutdownPrivilege 1636 wmic.exe Token: SeUndockPrivilege 1636 wmic.exe Token: SeManageVolumePrivilege 1636 wmic.exe Token: 33 1636 wmic.exe Token: 34 1636 wmic.exe Token: 35 1636 wmic.exe Token: SeIncreaseQuotaPrivilege 1636 wmic.exe Token: SeSecurityPrivilege 1636 wmic.exe Token: SeTakeOwnershipPrivilege 1636 wmic.exe Token: SeLoadDriverPrivilege 1636 wmic.exe Token: SeSystemProfilePrivilege 1636 wmic.exe Token: SeSystemtimePrivilege 1636 wmic.exe Token: SeProfSingleProcessPrivilege 1636 wmic.exe Token: SeIncBasePriorityPrivilege 1636 wmic.exe Token: SeCreatePagefilePrivilege 1636 wmic.exe Token: SeBackupPrivilege 1636 wmic.exe Token: SeRestorePrivilege 1636 wmic.exe Token: SeShutdownPrivilege 1636 wmic.exe Token: SeDebugPrivilege 1636 wmic.exe Token: SeSystemEnvironmentPrivilege 1636 wmic.exe Token: SeRemoteShutdownPrivilege 1636 wmic.exe Token: SeUndockPrivilege 1636 wmic.exe Token: SeManageVolumePrivilege 1636 wmic.exe Token: 33 1636 wmic.exe Token: 34 1636 wmic.exe Token: 35 1636 wmic.exe Token: SeBackupPrivilege 1804 vssvc.exe Token: SeRestorePrivilege 1804 vssvc.exe Token: SeAuditPrivilege 1804 vssvc.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
7zFM.exepid process 3048 7zFM.exe 3048 7zFM.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
Trojan-Ransom.Win32.Globim.ge-683ea0257ab6310dc5a6a65acc63737259eb044f0a000ba58d63e8e75533ae72.exeTrojan-Ransom.Win32.Globim.ge-683ea0257ab6310dc5a6a65acc63737259eb044f0a000ba58d63e8e75533ae72.exeTrojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exedescription pid process target process PID 2936 wrote to memory of 2220 2936 Trojan-Ransom.Win32.Globim.ge-683ea0257ab6310dc5a6a65acc63737259eb044f0a000ba58d63e8e75533ae72.exe WerFault.exe PID 2936 wrote to memory of 2220 2936 Trojan-Ransom.Win32.Globim.ge-683ea0257ab6310dc5a6a65acc63737259eb044f0a000ba58d63e8e75533ae72.exe WerFault.exe PID 2936 wrote to memory of 2220 2936 Trojan-Ransom.Win32.Globim.ge-683ea0257ab6310dc5a6a65acc63737259eb044f0a000ba58d63e8e75533ae72.exe WerFault.exe PID 2936 wrote to memory of 2220 2936 Trojan-Ransom.Win32.Globim.ge-683ea0257ab6310dc5a6a65acc63737259eb044f0a000ba58d63e8e75533ae72.exe WerFault.exe PID 1896 wrote to memory of 1604 1896 Trojan-Ransom.Win32.Globim.ge-683ea0257ab6310dc5a6a65acc63737259eb044f0a000ba58d63e8e75533ae72.exe WerFault.exe PID 1896 wrote to memory of 1604 1896 Trojan-Ransom.Win32.Globim.ge-683ea0257ab6310dc5a6a65acc63737259eb044f0a000ba58d63e8e75533ae72.exe WerFault.exe PID 1896 wrote to memory of 1604 1896 Trojan-Ransom.Win32.Globim.ge-683ea0257ab6310dc5a6a65acc63737259eb044f0a000ba58d63e8e75533ae72.exe WerFault.exe PID 1896 wrote to memory of 1604 1896 Trojan-Ransom.Win32.Globim.ge-683ea0257ab6310dc5a6a65acc63737259eb044f0a000ba58d63e8e75533ae72.exe WerFault.exe PID 2560 wrote to memory of 1636 2560 Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe wmic.exe PID 2560 wrote to memory of 1636 2560 Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe wmic.exe PID 2560 wrote to memory of 1636 2560 Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe wmic.exe PID 2560 wrote to memory of 1636 2560 Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe wmic.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\RNSM00328.7z"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3048
-
C:\Users\Admin\Desktop\00328\Trojan-Ransom.Win32.Purga.hf-da1cc6a846326aa237ae0d8db950d960f411e33157debaf6e826772213bb6098.exe"C:\Users\Admin\Desktop\00328\Trojan-Ransom.Win32.Purga.hf-da1cc6a846326aa237ae0d8db950d960f411e33157debaf6e826772213bb6098.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2688
-
C:\Users\Admin\Desktop\00328\Trojan-Ransom.Win32.Globim.ge-683ea0257ab6310dc5a6a65acc63737259eb044f0a000ba58d63e8e75533ae72.exe"C:\Users\Admin\Desktop\00328\Trojan-Ransom.Win32.Globim.ge-683ea0257ab6310dc5a6a65acc63737259eb044f0a000ba58d63e8e75533ae72.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2936 -s 282⤵
- Loads dropped DLL
- Program crash
PID:2220
-
-
C:\Users\Admin\Desktop\00328\Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe"C:\Users\Admin\Desktop\00328\Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe"1⤵
- Drops startup file
- Executes dropped EXE
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\SysWOW64\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" shadowcopy delete2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1636
-
-
C:\Users\Admin\Desktop\00328\Trojan-Ransom.Win32.Globim.ge-683ea0257ab6310dc5a6a65acc63737259eb044f0a000ba58d63e8e75533ae72.exe"C:\Users\Admin\Desktop\00328\Trojan-Ransom.Win32.Globim.ge-683ea0257ab6310dc5a6a65acc63737259eb044f0a000ba58d63e8e75533ae72.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1896 -s 3202⤵
- Loads dropped DLL
- Program crash
PID:1604
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1804
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\00328\KRAB-DECRYPT.txt1⤵PID:1248
-
C:\Users\Admin\Desktop\00328\Trojan-Ransom.Win32.Purga.hf-da1cc6a846326aa237ae0d8db950d960f411e33157debaf6e826772213bb6098.exe"C:\Users\Admin\Desktop\00328\Trojan-Ransom.Win32.Purga.hf-da1cc6a846326aa237ae0d8db950d960f411e33157debaf6e826772213bb6098.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1536
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5d4aa211240fe42c87b0168b79a426ac2
SHA15fbe8df64dcd65fd9163960be9e8fb67f5feda33
SHA2567670e4b5d546c501fe5bf39812a26bda71f34bd2b826708aed01d14f4bb73f32
SHA5120e9288129f839fbf7be243b260e792d89a3dc6dd551065f45abdc861f1ea85e714c95b74a72c80448058afe6dfdbe0b8ecf5a7043d3dcf381096d1fe4f41178f
-
C:\Users\Admin\Desktop\00328\Trojan-Ransom.Win32.GandCrypt.cqo-60b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61.exe
Filesize620KB
MD5656cc69b46593e3b3c8ea6a7a1ba014e
SHA18a8332b36643046c59de0f6fcb09b330f622ca02
SHA25660b862503ba4a49bd19e492f979cc56f0017ae773c825848422730a88d1efe61
SHA5125304105332ca0d5b2d1db58e634e0363516d352a6885b1019fe63aeadd9ba1ee397915d9dc0c80bf92d50b0685f3a9a690499372eedb4d08e7f7836f1d451552
-
C:\Users\Admin\Desktop\00328\Trojan-Ransom.Win32.Globim.ge-683ea0257ab6310dc5a6a65acc63737259eb044f0a000ba58d63e8e75533ae72.exe
Filesize155KB
MD5cc20143aa35e089367573b78d088d428
SHA126bbe3845ab534084ded8354740c0ce03277ab74
SHA256683ea0257ab6310dc5a6a65acc63737259eb044f0a000ba58d63e8e75533ae72
SHA512b47aac3f7626796ab0f4478137c54162004a09333bf6761db9a9458f4c3c732e7b2219b6759c86aa8052b0bbf18a8a4fa26ff08b5a6baaad2d0244aaae4e88f8
-
C:\Users\Admin\Desktop\00328\Trojan-Ransom.Win32.Purga.hf-da1cc6a846326aa237ae0d8db950d960f411e33157debaf6e826772213bb6098.exe
Filesize821KB
MD567bcba43a06d7d11d8cf7e44acd7fd21
SHA106f933753de3c825d488b1ced4ba90343ce4532e
SHA256da1cc6a846326aa237ae0d8db950d960f411e33157debaf6e826772213bb6098
SHA512a2435ea29047d973b8b0fe78a1c80154039a92b4f3af04bdf970713a4f601c7964211eee182d131f2e71031e2a2a11f95cc9e07549ccb16a4d74e10e5b9eb81a