Analysis

  • max time kernel
    151s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    02-03-2021 16:10

General

  • Target

    9b908b006d12e553d636e69e54ee1bbdf630199c02c56c2be8edddc5a66e69a3.exe

  • Size

    69KB

  • MD5

    32656e45fea54cdec24e8c9206135c3a

  • SHA1

    a45fef2a50c4eeeb97dd657e3679edf59276974e

  • SHA256

    9b908b006d12e553d636e69e54ee1bbdf630199c02c56c2be8edddc5a66e69a3

  • SHA512

    60aef31deebeabdf422983b355799e70b808fafa2e0a4af0528e2277100c55cceb55b6f07874a1519610e3ac5d1cec2dbd68f1012460768396dbdeaa5f2f6073

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b908b006d12e553d636e69e54ee1bbdf630199c02c56c2be8edddc5a66e69a3.exe
    "C:\Users\Admin\AppData\Local\Temp\9b908b006d12e553d636e69e54ee1bbdf630199c02c56c2be8edddc5a66e69a3.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:384
    • C:\Windows\SysWOW64\nslookup.exe
      nslookup nomoreransom.coin dns1.soprodns.ru
      2⤵
        PID:756
      • C:\Windows\SysWOW64\nslookup.exe
        nslookup nomoreransom.bit dns1.soprodns.ru
        2⤵
          PID:888
        • C:\Windows\SysWOW64\nslookup.exe
          nslookup gandcrab.bit dns2.soprodns.ru
          2⤵
            PID:1496
          • C:\Windows\SysWOW64\nslookup.exe
            nslookup nomoreransom.coin dns2.soprodns.ru
            2⤵
              PID:1536
            • C:\Windows\SysWOW64\nslookup.exe
              nslookup nomoreransom.bit dns2.soprodns.ru
              2⤵
                PID:808
              • C:\Windows\SysWOW64\nslookup.exe
                nslookup gandcrab.bit dns1.soprodns.ru
                2⤵
                  PID:916
                • C:\Windows\SysWOW64\nslookup.exe
                  nslookup nomoreransom.coin dns1.soprodns.ru
                  2⤵
                    PID:1304
                  • C:\Windows\SysWOW64\nslookup.exe
                    nslookup nomoreransom.bit dns1.soprodns.ru
                    2⤵
                      PID:1684
                    • C:\Windows\SysWOW64\nslookup.exe
                      nslookup gandcrab.bit dns2.soprodns.ru
                      2⤵
                        PID:1620
                      • C:\Windows\SysWOW64\nslookup.exe
                        nslookup nomoreransom.coin dns2.soprodns.ru
                        2⤵
                          PID:1984
                        • C:\Windows\SysWOW64\nslookup.exe
                          nslookup nomoreransom.bit dns2.soprodns.ru
                          2⤵
                            PID:1248
                          • C:\Windows\SysWOW64\nslookup.exe
                            nslookup gandcrab.bit dns1.soprodns.ru
                            2⤵
                              PID:1744
                            • C:\Windows\SysWOW64\nslookup.exe
                              nslookup nomoreransom.coin dns1.soprodns.ru
                              2⤵
                                PID:1560
                              • C:\Windows\SysWOW64\nslookup.exe
                                nslookup nomoreransom.bit dns1.soprodns.ru
                                2⤵
                                  PID:760
                                • C:\Windows\SysWOW64\nslookup.exe
                                  nslookup gandcrab.bit dns2.soprodns.ru
                                  2⤵
                                    PID:836
                                  • C:\Windows\SysWOW64\nslookup.exe
                                    nslookup nomoreransom.coin dns2.soprodns.ru
                                    2⤵
                                      PID:1128
                                    • C:\Windows\SysWOW64\nslookup.exe
                                      nslookup nomoreransom.bit dns2.soprodns.ru
                                      2⤵
                                        PID:1636
                                      • C:\Windows\SysWOW64\nslookup.exe
                                        nslookup gandcrab.bit dns1.soprodns.ru
                                        2⤵
                                          PID:1996
                                        • C:\Windows\SysWOW64\nslookup.exe
                                          nslookup nomoreransom.coin dns1.soprodns.ru
                                          2⤵
                                            PID:1544
                                          • C:\Windows\SysWOW64\nslookup.exe
                                            nslookup nomoreransom.bit dns1.soprodns.ru
                                            2⤵
                                              PID:1604
                                            • C:\Windows\SysWOW64\nslookup.exe
                                              nslookup gandcrab.bit dns2.soprodns.ru
                                              2⤵
                                                PID:520
                                              • C:\Windows\SysWOW64\nslookup.exe
                                                nslookup nomoreransom.coin dns2.soprodns.ru
                                                2⤵
                                                  PID:788
                                                • C:\Windows\SysWOW64\nslookup.exe
                                                  nslookup nomoreransom.bit dns2.soprodns.ru
                                                  2⤵
                                                    PID:632
                                                  • C:\Windows\SysWOW64\nslookup.exe
                                                    nslookup gandcrab.bit dns1.soprodns.ru
                                                    2⤵
                                                      PID:736
                                                    • C:\Windows\SysWOW64\nslookup.exe
                                                      nslookup nomoreransom.coin dns1.soprodns.ru
                                                      2⤵
                                                        PID:1516
                                                      • C:\Windows\SysWOW64\nslookup.exe
                                                        nslookup nomoreransom.bit dns1.soprodns.ru
                                                        2⤵
                                                          PID:316
                                                        • C:\Windows\SysWOW64\nslookup.exe
                                                          nslookup gandcrab.bit dns2.soprodns.ru
                                                          2⤵
                                                            PID:1192
                                                          • C:\Windows\SysWOW64\nslookup.exe
                                                            nslookup nomoreransom.coin dns2.soprodns.ru
                                                            2⤵
                                                              PID:1116
                                                            • C:\Windows\SysWOW64\nslookup.exe
                                                              nslookup nomoreransom.bit dns2.soprodns.ru
                                                              2⤵
                                                                PID:300
                                                              • C:\Windows\SysWOW64\nslookup.exe
                                                                nslookup gandcrab.bit dns1.soprodns.ru
                                                                2⤵
                                                                  PID:1396
                                                                • C:\Windows\SysWOW64\nslookup.exe
                                                                  nslookup nomoreransom.coin dns1.soprodns.ru
                                                                  2⤵
                                                                    PID:1864
                                                                  • C:\Windows\SysWOW64\nslookup.exe
                                                                    nslookup nomoreransom.bit dns1.soprodns.ru
                                                                    2⤵
                                                                      PID:728
                                                                    • C:\Windows\SysWOW64\nslookup.exe
                                                                      nslookup gandcrab.bit dns2.soprodns.ru
                                                                      2⤵
                                                                        PID:784
                                                                      • C:\Windows\SysWOW64\nslookup.exe
                                                                        nslookup nomoreransom.coin dns2.soprodns.ru
                                                                        2⤵
                                                                          PID:1228
                                                                        • C:\Windows\SysWOW64\nslookup.exe
                                                                          nslookup nomoreransom.bit dns2.soprodns.ru
                                                                          2⤵
                                                                            PID:288
                                                                          • C:\Windows\SysWOW64\nslookup.exe
                                                                            nslookup gandcrab.bit dns1.soprodns.ru
                                                                            2⤵
                                                                              PID:1568
                                                                            • C:\Windows\SysWOW64\nslookup.exe
                                                                              nslookup nomoreransom.coin dns1.soprodns.ru
                                                                              2⤵
                                                                                PID:1084
                                                                              • C:\Windows\SysWOW64\nslookup.exe
                                                                                nslookup nomoreransom.bit dns1.soprodns.ru
                                                                                2⤵
                                                                                  PID:1468
                                                                                • C:\Windows\SysWOW64\nslookup.exe
                                                                                  nslookup gandcrab.bit dns2.soprodns.ru
                                                                                  2⤵
                                                                                    PID:1700
                                                                                  • C:\Windows\SysWOW64\nslookup.exe
                                                                                    nslookup nomoreransom.coin dns2.soprodns.ru
                                                                                    2⤵
                                                                                      PID:1868
                                                                                    • C:\Windows\SysWOW64\nslookup.exe
                                                                                      nslookup nomoreransom.bit dns2.soprodns.ru
                                                                                      2⤵
                                                                                        PID:1596
                                                                                      • C:\Windows\SysWOW64\nslookup.exe
                                                                                        nslookup gandcrab.bit dns1.soprodns.ru
                                                                                        2⤵
                                                                                          PID:1576
                                                                                        • C:\Windows\SysWOW64\nslookup.exe
                                                                                          nslookup nomoreransom.coin dns1.soprodns.ru
                                                                                          2⤵
                                                                                            PID:1488
                                                                                          • C:\Windows\SysWOW64\nslookup.exe
                                                                                            nslookup nomoreransom.bit dns1.soprodns.ru
                                                                                            2⤵
                                                                                              PID:608
                                                                                            • C:\Windows\SysWOW64\nslookup.exe
                                                                                              nslookup gandcrab.bit dns2.soprodns.ru
                                                                                              2⤵
                                                                                                PID:1288
                                                                                              • C:\Windows\SysWOW64\nslookup.exe
                                                                                                nslookup nomoreransom.coin dns2.soprodns.ru
                                                                                                2⤵
                                                                                                  PID:1624
                                                                                                • C:\Windows\SysWOW64\nslookup.exe
                                                                                                  nslookup nomoreransom.bit dns2.soprodns.ru
                                                                                                  2⤵
                                                                                                    PID:1484
                                                                                                  • C:\Windows\SysWOW64\nslookup.exe
                                                                                                    nslookup gandcrab.bit dns1.soprodns.ru
                                                                                                    2⤵
                                                                                                      PID:1824
                                                                                                    • C:\Windows\SysWOW64\nslookup.exe
                                                                                                      nslookup nomoreransom.coin dns1.soprodns.ru
                                                                                                      2⤵
                                                                                                        PID:1376
                                                                                                      • C:\Windows\SysWOW64\nslookup.exe
                                                                                                        nslookup nomoreransom.bit dns1.soprodns.ru
                                                                                                        2⤵
                                                                                                          PID:1600
                                                                                                        • C:\Windows\SysWOW64\nslookup.exe
                                                                                                          nslookup gandcrab.bit dns2.soprodns.ru
                                                                                                          2⤵
                                                                                                            PID:432
                                                                                                          • C:\Windows\SysWOW64\nslookup.exe
                                                                                                            nslookup nomoreransom.coin dns2.soprodns.ru
                                                                                                            2⤵
                                                                                                              PID:1532
                                                                                                            • C:\Windows\SysWOW64\nslookup.exe
                                                                                                              nslookup nomoreransom.bit dns2.soprodns.ru
                                                                                                              2⤵
                                                                                                                PID:908
                                                                                                              • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                nslookup gandcrab.bit dns1.soprodns.ru
                                                                                                                2⤵
                                                                                                                  PID:2016
                                                                                                                • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                  nslookup nomoreransom.coin dns1.soprodns.ru
                                                                                                                  2⤵
                                                                                                                    PID:1940
                                                                                                                  • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                    nslookup nomoreransom.bit dns1.soprodns.ru
                                                                                                                    2⤵
                                                                                                                      PID:1900
                                                                                                                    • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                      nslookup gandcrab.bit dns2.soprodns.ru
                                                                                                                      2⤵
                                                                                                                        PID:1556
                                                                                                                      • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                        nslookup nomoreransom.coin dns2.soprodns.ru
                                                                                                                        2⤵
                                                                                                                          PID:892
                                                                                                                        • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                          nslookup nomoreransom.bit dns2.soprodns.ru
                                                                                                                          2⤵
                                                                                                                            PID:1852
                                                                                                                          • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                            nslookup gandcrab.bit dns1.soprodns.ru
                                                                                                                            2⤵
                                                                                                                              PID:1044
                                                                                                                            • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                              nslookup nomoreransom.coin dns1.soprodns.ru
                                                                                                                              2⤵
                                                                                                                                PID:512
                                                                                                                              • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                nslookup nomoreransom.bit dns1.soprodns.ru
                                                                                                                                2⤵
                                                                                                                                  PID:1812
                                                                                                                                • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                  nslookup gandcrab.bit dns2.soprodns.ru
                                                                                                                                  2⤵
                                                                                                                                    PID:864
                                                                                                                                  • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                    nslookup nomoreransom.coin dns2.soprodns.ru
                                                                                                                                    2⤵
                                                                                                                                      PID:1256
                                                                                                                                    • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                      nslookup nomoreransom.bit dns2.soprodns.ru
                                                                                                                                      2⤵
                                                                                                                                        PID:992
                                                                                                                                      • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                        nslookup gandcrab.bit dns1.soprodns.ru
                                                                                                                                        2⤵
                                                                                                                                          PID:1348
                                                                                                                                        • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                          nslookup nomoreransom.coin dns1.soprodns.ru
                                                                                                                                          2⤵
                                                                                                                                            PID:684
                                                                                                                                          • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                            nslookup nomoreransom.bit dns1.soprodns.ru
                                                                                                                                            2⤵
                                                                                                                                              PID:1196
                                                                                                                                            • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                              nslookup gandcrab.bit dns2.soprodns.ru
                                                                                                                                              2⤵
                                                                                                                                                PID:1032
                                                                                                                                              • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                nslookup nomoreransom.coin dns2.soprodns.ru
                                                                                                                                                2⤵
                                                                                                                                                  PID:928
                                                                                                                                                • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                  nslookup nomoreransom.bit dns2.soprodns.ru
                                                                                                                                                  2⤵
                                                                                                                                                    PID:1992
                                                                                                                                                  • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                    nslookup gandcrab.bit dns1.soprodns.ru
                                                                                                                                                    2⤵
                                                                                                                                                      PID:1844
                                                                                                                                                    • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                      nslookup nomoreransom.coin dns1.soprodns.ru
                                                                                                                                                      2⤵
                                                                                                                                                        PID:1244
                                                                                                                                                      • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                        nslookup nomoreransom.bit dns1.soprodns.ru
                                                                                                                                                        2⤵
                                                                                                                                                          PID:2024
                                                                                                                                                        • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                          nslookup gandcrab.bit dns2.soprodns.ru
                                                                                                                                                          2⤵
                                                                                                                                                            PID:1312
                                                                                                                                                          • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                            nslookup nomoreransom.coin dns2.soprodns.ru
                                                                                                                                                            2⤵
                                                                                                                                                              PID:852
                                                                                                                                                            • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                              nslookup nomoreransom.bit dns2.soprodns.ru
                                                                                                                                                              2⤵
                                                                                                                                                                PID:1548
                                                                                                                                                              • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                nslookup gandcrab.bit dns1.soprodns.ru
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:1644
                                                                                                                                                                • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                  nslookup nomoreransom.coin dns1.soprodns.ru
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:688
                                                                                                                                                                  • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                    nslookup nomoreransom.bit dns1.soprodns.ru
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:292
                                                                                                                                                                    • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                      nslookup gandcrab.bit dns2.soprodns.ru
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:1704
                                                                                                                                                                      • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                        nslookup nomoreransom.coin dns2.soprodns.ru
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:1092
                                                                                                                                                                        • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                          nslookup nomoreransom.bit dns2.soprodns.ru
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:1164
                                                                                                                                                                          • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                            nslookup gandcrab.bit dns1.soprodns.ru
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:576
                                                                                                                                                                            • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                              nslookup nomoreransom.coin dns1.soprodns.ru
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:1676
                                                                                                                                                                              • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                nslookup nomoreransom.bit dns1.soprodns.ru
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:1856
                                                                                                                                                                                • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                  nslookup gandcrab.bit dns2.soprodns.ru
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:1492
                                                                                                                                                                                  • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                    nslookup nomoreransom.coin dns2.soprodns.ru
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:1692
                                                                                                                                                                                    • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                      nslookup nomoreransom.bit dns2.soprodns.ru
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:2020
                                                                                                                                                                                      • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                        nslookup gandcrab.bit dns1.soprodns.ru
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:1380
                                                                                                                                                                                        • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                          nslookup nomoreransom.coin dns1.soprodns.ru
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:1368
                                                                                                                                                                                          • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                            nslookup nomoreransom.bit dns1.soprodns.ru
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:1612
                                                                                                                                                                                            • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                              nslookup gandcrab.bit dns2.soprodns.ru
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:1908
                                                                                                                                                                                              • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                nslookup nomoreransom.coin dns2.soprodns.ru
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:1860
                                                                                                                                                                                                • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                  nslookup nomoreransom.bit dns2.soprodns.ru
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:1724
                                                                                                                                                                                                  • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                    nslookup gandcrab.bit dns1.soprodns.ru
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:1580
                                                                                                                                                                                                    • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                      nslookup nomoreransom.coin dns1.soprodns.ru
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:568
                                                                                                                                                                                                      • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                        nslookup nomoreransom.bit dns1.soprodns.ru
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:1628
                                                                                                                                                                                                        • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                          nslookup gandcrab.bit dns2.soprodns.ru
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:1260
                                                                                                                                                                                                          • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                            nslookup nomoreransom.coin dns2.soprodns.ru
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:844
                                                                                                                                                                                                            • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                              nslookup nomoreransom.bit dns2.soprodns.ru
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:1000
                                                                                                                                                                                                              • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                                nslookup gandcrab.bit dns1.soprodns.ru
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:1764
                                                                                                                                                                                                                • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                                  nslookup nomoreransom.coin dns1.soprodns.ru
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:464
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                                    nslookup nomoreransom.bit dns1.soprodns.ru
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:860
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                                      nslookup gandcrab.bit dns2.soprodns.ru
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:1004
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                                        nslookup nomoreransom.coin dns2.soprodns.ru
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:1444
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                                          nslookup nomoreransom.bit dns2.soprodns.ru
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:1928
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                                            nslookup gandcrab.bit dns1.soprodns.ru
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:996
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                                              nslookup nomoreransom.coin dns1.soprodns.ru
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:1756
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                                                nslookup nomoreransom.bit dns1.soprodns.ru
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:676
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                                                  nslookup gandcrab.bit dns2.soprodns.ru
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:824
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                                                    nslookup nomoreransom.coin dns2.soprodns.ru
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:972
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                                                      nslookup nomoreransom.bit dns2.soprodns.ru
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:1552
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                                                        nslookup gandcrab.bit dns1.soprodns.ru
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:1632
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                                                          nslookup nomoreransom.coin dns1.soprodns.ru
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:1920
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                                                            nslookup nomoreransom.bit dns1.soprodns.ru
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:1828
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                                                              nslookup gandcrab.bit dns2.soprodns.ru
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:2004
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                                                                nslookup nomoreransom.coin dns2.soprodns.ru
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                  PID:1796
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                                                                  nslookup nomoreransom.bit dns2.soprodns.ru
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                    PID:1680
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                                                                    nslookup gandcrab.bit dns1.soprodns.ru
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                      PID:1564
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                                                                      nslookup nomoreransom.coin dns1.soprodns.ru
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:1048
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                                                                        nslookup nomoreransom.bit dns1.soprodns.ru
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                          PID:1332

                                                                                                                                                                                                                                                      Network

                                                                                                                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                      Persistence

                                                                                                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1060

                                                                                                                                                                                                                                                      Defense Evasion

                                                                                                                                                                                                                                                      Modify Registry

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1112

                                                                                                                                                                                                                                                      Discovery

                                                                                                                                                                                                                                                      Query Registry

                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                      T1012

                                                                                                                                                                                                                                                      Peripheral Device Discovery

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1120

                                                                                                                                                                                                                                                      System Information Discovery

                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                      T1082

                                                                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                                                                      • memory/288-38-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/300-32-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/316-29-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/384-2-0x0000000076241000-0x0000000076243000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                      • memory/432-54-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/512-64-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/520-24-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/608-47-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/632-26-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/728-35-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/736-27-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/756-4-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/760-17-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/784-36-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/788-25-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/808-8-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/836-18-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/864-66-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/888-5-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/892-61-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/908-56-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/916-9-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1044-63-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1084-40-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1116-31-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1128-19-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1192-30-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1228-37-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1248-14-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1256-67-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1288-48-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1304-10-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1376-52-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1396-33-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1468-41-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1484-50-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1488-46-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1496-6-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1516-28-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1524-3-0x000007FEF7300000-0x000007FEF757A000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        2.5MB

                                                                                                                                                                                                                                                      • memory/1532-55-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1536-7-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1544-22-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1556-60-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1560-16-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1568-39-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1576-45-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1596-44-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1600-53-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1604-23-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1620-12-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1624-49-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1636-20-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1684-11-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1700-42-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1744-15-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1812-65-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1824-51-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1852-62-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1864-34-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1868-43-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1900-59-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1940-58-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1984-13-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1996-21-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/2016-57-0x0000000000000000-mapping.dmp