Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
226s -
max time network
235s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250128-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250128-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
28/01/2025, 13:29
Behavioral task
behavioral1
Sample
2025-01-28_30d22f047fc4f1f9f287f7cfb34a5a74_gandcrab.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2025-01-28_30d22f047fc4f1f9f287f7cfb34a5a74_gandcrab.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
2025-01-28_30d22f047fc4f1f9f287f7cfb34a5a74_gandcrab.exe
Resource
win10ltsc2021-20250128-en
Behavioral task
behavioral4
Sample
2025-01-28_30d22f047fc4f1f9f287f7cfb34a5a74_gandcrab.exe
Resource
win11-20241007-en
Errors
General
-
Target
2025-01-28_30d22f047fc4f1f9f287f7cfb34a5a74_gandcrab.exe
-
Size
70KB
-
MD5
30d22f047fc4f1f9f287f7cfb34a5a74
-
SHA1
611a127953b7898cb24d6e4b981fefd48a03e905
-
SHA256
e1453edb74729a33c8219bcf018f1718d5461294c989b60bc090d6bc00451451
-
SHA512
d91243d664f88dc22dd00e6383112aacf662b24230117e68dc166f43d0409cc4e118681b1e35ff5931d4ab384a738722df0933409a5087a5b367d1d92d1b8864
-
SSDEEP
1536:XZZZZZZZZZZZZpXzzzzzzzzzzzzADypczUk+lkZJngWMqqU+2bbbAV2/S2OvvdZl:+d5BJHMqqDL2/Ovvdr
Malware Config
Signatures
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\gvkpgxmaufp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2025-01-28_30d22f047fc4f1f9f287f7cfb34a5a74_gandcrab.exe" 2025-01-28_30d22f047fc4f1f9f287f7cfb34a5a74_gandcrab.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\R: 2025-01-28_30d22f047fc4f1f9f287f7cfb34a5a74_gandcrab.exe File opened (read-only) \??\G: 2025-01-28_30d22f047fc4f1f9f287f7cfb34a5a74_gandcrab.exe File opened (read-only) \??\K: 2025-01-28_30d22f047fc4f1f9f287f7cfb34a5a74_gandcrab.exe File opened (read-only) \??\L: 2025-01-28_30d22f047fc4f1f9f287f7cfb34a5a74_gandcrab.exe File opened (read-only) \??\M: 2025-01-28_30d22f047fc4f1f9f287f7cfb34a5a74_gandcrab.exe File opened (read-only) \??\O: 2025-01-28_30d22f047fc4f1f9f287f7cfb34a5a74_gandcrab.exe File opened (read-only) \??\Q: 2025-01-28_30d22f047fc4f1f9f287f7cfb34a5a74_gandcrab.exe File opened (read-only) \??\A: 2025-01-28_30d22f047fc4f1f9f287f7cfb34a5a74_gandcrab.exe File opened (read-only) \??\B: 2025-01-28_30d22f047fc4f1f9f287f7cfb34a5a74_gandcrab.exe File opened (read-only) \??\I: 2025-01-28_30d22f047fc4f1f9f287f7cfb34a5a74_gandcrab.exe File opened (read-only) \??\N: 2025-01-28_30d22f047fc4f1f9f287f7cfb34a5a74_gandcrab.exe File opened (read-only) \??\V: 2025-01-28_30d22f047fc4f1f9f287f7cfb34a5a74_gandcrab.exe File opened (read-only) \??\W: 2025-01-28_30d22f047fc4f1f9f287f7cfb34a5a74_gandcrab.exe File opened (read-only) \??\X: 2025-01-28_30d22f047fc4f1f9f287f7cfb34a5a74_gandcrab.exe File opened (read-only) \??\Z: 2025-01-28_30d22f047fc4f1f9f287f7cfb34a5a74_gandcrab.exe File opened (read-only) \??\D: 2025-01-28_30d22f047fc4f1f9f287f7cfb34a5a74_gandcrab.exe File opened (read-only) \??\H: 2025-01-28_30d22f047fc4f1f9f287f7cfb34a5a74_gandcrab.exe File opened (read-only) \??\P: 2025-01-28_30d22f047fc4f1f9f287f7cfb34a5a74_gandcrab.exe File opened (read-only) \??\U: 2025-01-28_30d22f047fc4f1f9f287f7cfb34a5a74_gandcrab.exe File opened (read-only) \??\E: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\J: 2025-01-28_30d22f047fc4f1f9f287f7cfb34a5a74_gandcrab.exe File opened (read-only) \??\S: 2025-01-28_30d22f047fc4f1f9f287f7cfb34a5a74_gandcrab.exe File opened (read-only) \??\T: 2025-01-28_30d22f047fc4f1f9f287f7cfb34a5a74_gandcrab.exe File opened (read-only) \??\Y: 2025-01-28_30d22f047fc4f1f9f287f7cfb34a5a74_gandcrab.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-01-28_30d22f047fc4f1f9f287f7cfb34a5a74_gandcrab.exe -
Checks SCSI registry key(s) 3 TTPs 36 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 2025-01-28_30d22f047fc4f1f9f287f7cfb34a5a74_gandcrab.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 2025-01-28_30d22f047fc4f1f9f287f7cfb34a5a74_gandcrab.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 2025-01-28_30d22f047fc4f1f9f287f7cfb34a5a74_gandcrab.exe -
Kills process with taskkill 2 IoCs
pid Process 5052 taskkill.exe 832 taskkill.exe -
Modifies registry class 10 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key created \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\MuiCache StartMenuExperienceHost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\ApplicationFrame\Microsoft.Windows.PeopleExperienceHos = 6801000088020000 explorer.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-556946243-3021397321-2334405592-1000\{FFD907D5-F410-4313-B2D4-E692D41EAEBE} explorer.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-556946243-3021397321-2334405592-1000\{F40EE6BA-CA92-4376-ABAD-FB39CC19033A} explorer.exe Key created \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-556946243-3021397321-2334405592-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff explorer.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2392 2025-01-28_30d22f047fc4f1f9f287f7cfb34a5a74_gandcrab.exe 2392 2025-01-28_30d22f047fc4f1f9f287f7cfb34a5a74_gandcrab.exe 2392 2025-01-28_30d22f047fc4f1f9f287f7cfb34a5a74_gandcrab.exe 2392 2025-01-28_30d22f047fc4f1f9f287f7cfb34a5a74_gandcrab.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeDebugPrivilege 5052 taskkill.exe Token: SeDebugPrivilege 832 taskkill.exe Token: SeShutdownPrivilege 2884 explorer.exe Token: SeCreatePagefilePrivilege 2884 explorer.exe Token: SeShutdownPrivilege 2884 explorer.exe Token: SeCreatePagefilePrivilege 2884 explorer.exe Token: SeShutdownPrivilege 2884 explorer.exe Token: SeCreatePagefilePrivilege 2884 explorer.exe Token: SeShutdownPrivilege 2884 explorer.exe Token: SeCreatePagefilePrivilege 2884 explorer.exe Token: SeShutdownPrivilege 2884 explorer.exe Token: SeCreatePagefilePrivilege 2884 explorer.exe Token: SeShutdownPrivilege 2884 explorer.exe Token: SeCreatePagefilePrivilege 2884 explorer.exe Token: SeShutdownPrivilege 2884 explorer.exe Token: SeCreatePagefilePrivilege 2884 explorer.exe Token: SeShutdownPrivilege 2884 explorer.exe Token: SeCreatePagefilePrivilege 2884 explorer.exe Token: SeShutdownPrivilege 2884 explorer.exe Token: SeCreatePagefilePrivilege 2884 explorer.exe Token: SeShutdownPrivilege 2884 explorer.exe Token: SeCreatePagefilePrivilege 2884 explorer.exe Token: SeShutdownPrivilege 2884 explorer.exe Token: SeCreatePagefilePrivilege 2884 explorer.exe Token: SeShutdownPrivilege 2884 explorer.exe Token: SeCreatePagefilePrivilege 2884 explorer.exe Token: SeShutdownPrivilege 2884 explorer.exe Token: SeCreatePagefilePrivilege 2884 explorer.exe Token: SeShutdownPrivilege 2884 explorer.exe Token: SeCreatePagefilePrivilege 2884 explorer.exe Token: SeShutdownPrivilege 2884 explorer.exe Token: SeCreatePagefilePrivilege 2884 explorer.exe Token: SeShutdownPrivilege 2884 explorer.exe Token: SeCreatePagefilePrivilege 2884 explorer.exe Token: SeShutdownPrivilege 2884 explorer.exe Token: SeCreatePagefilePrivilege 2884 explorer.exe Token: SeShutdownPrivilege 2884 explorer.exe Token: SeCreatePagefilePrivilege 2884 explorer.exe Token: SeShutdownPrivilege 4316 explorer.exe Token: SeCreatePagefilePrivilege 4316 explorer.exe Token: SeShutdownPrivilege 4316 explorer.exe Token: SeCreatePagefilePrivilege 4316 explorer.exe -
Suspicious use of FindShellTrayWindow 20 IoCs
pid Process 2884 explorer.exe 2884 explorer.exe 2884 explorer.exe 2884 explorer.exe 2884 explorer.exe 2884 explorer.exe 2884 explorer.exe 2884 explorer.exe 2884 explorer.exe 2884 explorer.exe 2884 explorer.exe 2884 explorer.exe 2884 explorer.exe 2884 explorer.exe 2884 explorer.exe 2884 explorer.exe 2884 explorer.exe 2884 explorer.exe 2884 explorer.exe 2884 explorer.exe -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 2884 explorer.exe 2884 explorer.exe 2884 explorer.exe 2884 explorer.exe 2884 explorer.exe 2884 explorer.exe 2884 explorer.exe 2884 explorer.exe 2884 explorer.exe 2884 explorer.exe 2884 explorer.exe 2884 explorer.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 3112 TextInputHost.exe 1904 StartMenuExperienceHost.exe 3112 TextInputHost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1420 wrote to memory of 5052 1420 cmd.exe 84 PID 1420 wrote to memory of 5052 1420 cmd.exe 84 PID 1420 wrote to memory of 832 1420 cmd.exe 86 PID 1420 wrote to memory of 832 1420 cmd.exe 86 PID 1420 wrote to memory of 2884 1420 cmd.exe 87 PID 1420 wrote to memory of 2884 1420 cmd.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-01-28_30d22f047fc4f1f9f287f7cfb34a5a74_gandcrab.exe"C:\Users\Admin\AppData\Local\Temp\2025-01-28_30d22f047fc4f1f9f287f7cfb34a5a74_gandcrab.exe"1⤵
- Adds Run key to start application
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:2392
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Windows\system32\csrss.execsrss.exe2⤵PID:800
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im wininit.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5052
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im explorer.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:832
-
-
C:\Windows\explorer.exeexplorer.exe2⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2884
-
-
C:\Windows\system32\shutdown.exeshutdown /s /t 12⤵PID:544
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:3112
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1904
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4316
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4856
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:776
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:4140
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa3a29855 /state1:0x41c64e6d1⤵PID:4248
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
220KB
MD549f0544839f2c3eac50e88d1b9bb6104
SHA11851c916bf2623cb87d620f37a7b9d916ba70787
SHA256f87029b03338863e1506e149b81ae7b7b7dc4cbfdf867fdf55115673f7d4f8d3
SHA5126922931ec2b89d39ada2a9fb82bb27a542bde39153b6056fe2820ecb6113353a98e872d5a52d0649ffd68472ddcca4858ee2ebada875830a03ab6c54c128ad53