Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-11-2024 01:00
Static task
static1
Behavioral task
behavioral1
Sample
test.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
test.exe
Resource
win10v2004-20241007-en
General
-
Target
test.exe
-
Size
297KB
-
MD5
314558f9a6da39ffd12cba6c1064b3b8
-
SHA1
2c416cbfa8aeee687534b7c0888d411c0a837c59
-
SHA256
64a45b42204cf4412dc2891368a4b72670642a008b13f3d99f6d3d42de95a842
-
SHA512
41fdd3cff2e4620c0dfc7adca6a985ba5af69c1e72be409ae8d206534e32e1d3d34358f3f90521f57969c3cdf391442f4dfeba2a174b3abcbe72257d36706947
-
SSDEEP
6144:ZUL4NWKzjkaphkIOe2q4EVSh/Bw/mhMgAB:ZUsNWK3bT4EneIB
Malware Config
Extracted
F:\$RECYCLE.BIN\S-1-5-21-4089630652-1596403869-279772308-1000\ERLIDCBV-DECRYPT.txt
http://gandcrabmfe6mnef.onion/aef9ebd458dd0cea
Signatures
-
Gandcrab
Gandcrab is a Trojan horse that encrypts files on a computer.
-
Gandcrab family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (343) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation test.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\ERLIDCBV-DECRYPT.txt test.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\58dd0b0758dd0ce7116.lock test.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\X: test.exe File opened (read-only) \??\O: test.exe File opened (read-only) \??\T: test.exe File opened (read-only) \??\U: test.exe File opened (read-only) \??\I: test.exe File opened (read-only) \??\K: test.exe File opened (read-only) \??\N: test.exe File opened (read-only) \??\L: test.exe File opened (read-only) \??\M: test.exe File opened (read-only) \??\R: test.exe File opened (read-only) \??\A: test.exe File opened (read-only) \??\E: test.exe File opened (read-only) \??\J: test.exe File opened (read-only) \??\P: test.exe File opened (read-only) \??\Q: test.exe File opened (read-only) \??\S: test.exe File opened (read-only) \??\V: test.exe File opened (read-only) \??\W: test.exe File opened (read-only) \??\B: test.exe File opened (read-only) \??\G: test.exe File opened (read-only) \??\H: test.exe File opened (read-only) \??\Y: test.exe File opened (read-only) \??\Z: test.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\pidor.bmp" test.exe -
Drops file in Program Files directory 39 IoCs
description ioc Process File opened for modification C:\Program Files\RepairUnlock.midi test.exe File opened for modification C:\Program Files\SyncDisconnect.mpeg2 test.exe File opened for modification C:\Program Files\SwitchOut.jpeg test.exe File opened for modification C:\Program Files\UnblockRemove.rtf test.exe File opened for modification C:\Program Files\UpdateUndo.aifc test.exe File created C:\Program Files (x86)\58dd0b0758dd0ce7116.lock test.exe File opened for modification C:\Program Files\CompareRestore.mpg test.exe File opened for modification C:\Program Files\OptimizeMeasure.wax test.exe File opened for modification C:\Program Files\RestartAssert.mht test.exe File opened for modification C:\Program Files\ResumeSync.potm test.exe File opened for modification C:\Program Files\CompressNew.wps test.exe File opened for modification C:\Program Files\ConnectMeasure.wma test.exe File opened for modification C:\Program Files\StartClear.temp test.exe File opened for modification C:\Program Files\EnableBackup.cfg test.exe File opened for modification C:\Program Files\JoinUninstall.pptm test.exe File opened for modification C:\Program Files\SearchSet.bin test.exe File opened for modification C:\Program Files\StartDisable.xla test.exe File created C:\Program Files\58dd0b0758dd0ce7116.lock test.exe File opened for modification C:\Program Files\BackupExport.xlsm test.exe File opened for modification C:\Program Files\ReceiveHide.wvx test.exe File opened for modification C:\Program Files\ResolveAdd.wm test.exe File opened for modification C:\Program Files\UseNew.temp test.exe File opened for modification C:\Program Files\WaitLock.easmx test.exe File created C:\Program Files\ERLIDCBV-DECRYPT.txt test.exe File opened for modification C:\Program Files\ResetOptimize.ADT test.exe File opened for modification C:\Program Files\SplitEdit.mp4v test.exe File opened for modification C:\Program Files\UpdateCompress.xltx test.exe File opened for modification C:\Program Files\InitializeApprove.svgz test.exe File opened for modification C:\Program Files\MeasureDeny.pot test.exe File opened for modification C:\Program Files\ResumeSend.php test.exe File created C:\Program Files (x86)\ERLIDCBV-DECRYPT.txt test.exe File opened for modification C:\Program Files\PublishRegister.doc test.exe File opened for modification C:\Program Files\ShowBlock.ps1 test.exe File opened for modification C:\Program Files\TestWrite.emz test.exe File opened for modification C:\Program Files\UnregisterSuspend.otf test.exe File opened for modification C:\Program Files\ConfirmSplit.png test.exe File opened for modification C:\Program Files\DismountTest.aifc test.exe File opened for modification C:\Program Files\HideSave.nfo test.exe File opened for modification C:\Program Files\MergeProtect.DVR-MS test.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language test.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 test.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString test.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier test.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B51C067CEE2B0C3DF855AB2D92F4FE39D4E70F0E test.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B51C067CEE2B0C3DF855AB2D92F4FE39D4E70F0E\Blob = 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 test.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4588 test.exe 4588 test.exe 4588 test.exe 4588 test.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3828 wmic.exe Token: SeSecurityPrivilege 3828 wmic.exe Token: SeTakeOwnershipPrivilege 3828 wmic.exe Token: SeLoadDriverPrivilege 3828 wmic.exe Token: SeSystemProfilePrivilege 3828 wmic.exe Token: SeSystemtimePrivilege 3828 wmic.exe Token: SeProfSingleProcessPrivilege 3828 wmic.exe Token: SeIncBasePriorityPrivilege 3828 wmic.exe Token: SeCreatePagefilePrivilege 3828 wmic.exe Token: SeBackupPrivilege 3828 wmic.exe Token: SeRestorePrivilege 3828 wmic.exe Token: SeShutdownPrivilege 3828 wmic.exe Token: SeDebugPrivilege 3828 wmic.exe Token: SeSystemEnvironmentPrivilege 3828 wmic.exe Token: SeRemoteShutdownPrivilege 3828 wmic.exe Token: SeUndockPrivilege 3828 wmic.exe Token: SeManageVolumePrivilege 3828 wmic.exe Token: 33 3828 wmic.exe Token: 34 3828 wmic.exe Token: 35 3828 wmic.exe Token: 36 3828 wmic.exe Token: SeIncreaseQuotaPrivilege 3828 wmic.exe Token: SeSecurityPrivilege 3828 wmic.exe Token: SeTakeOwnershipPrivilege 3828 wmic.exe Token: SeLoadDriverPrivilege 3828 wmic.exe Token: SeSystemProfilePrivilege 3828 wmic.exe Token: SeSystemtimePrivilege 3828 wmic.exe Token: SeProfSingleProcessPrivilege 3828 wmic.exe Token: SeIncBasePriorityPrivilege 3828 wmic.exe Token: SeCreatePagefilePrivilege 3828 wmic.exe Token: SeBackupPrivilege 3828 wmic.exe Token: SeRestorePrivilege 3828 wmic.exe Token: SeShutdownPrivilege 3828 wmic.exe Token: SeDebugPrivilege 3828 wmic.exe Token: SeSystemEnvironmentPrivilege 3828 wmic.exe Token: SeRemoteShutdownPrivilege 3828 wmic.exe Token: SeUndockPrivilege 3828 wmic.exe Token: SeManageVolumePrivilege 3828 wmic.exe Token: 33 3828 wmic.exe Token: 34 3828 wmic.exe Token: 35 3828 wmic.exe Token: 36 3828 wmic.exe Token: SeBackupPrivilege 1508 vssvc.exe Token: SeRestorePrivilege 1508 vssvc.exe Token: SeAuditPrivilege 1508 vssvc.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4588 wrote to memory of 3828 4588 test.exe 88 PID 4588 wrote to memory of 3828 4588 test.exe 88 PID 4588 wrote to memory of 3828 4588 test.exe 88 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\test.exe"C:\Users\Admin\AppData\Local\Temp\test.exe"1⤵
- Checks computer location settings
- Drops startup file
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Windows\SysWOW64\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" shadowcopy delete2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3828
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1508
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Indicator Removal
1File Deletion
1Modify Registry
2Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5d0896efb028dde73f9f68530166d09ba
SHA16b3532ce8c9bab0c08601049cf4a6e2471a788ae
SHA25682335788e8d76bd07c007b5d229b146ad05b7f3e20422dda9b836297dea33581
SHA512123d72654ba95640efa938929410d22b3b90e66b9577d3f1fffff5d8a057ddc95a0309934a228459f514f1db722a2197b2e1c60d1b3f679f6074fc00d9998d79