Analysis

  • max time kernel
    143s
  • max time network
    171s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    18-05-2021 08:06

General

  • Target

    6d7b47133556664478039bd3486c075abcba452b7480c4d951f0024fadedad78.exe

  • Size

    241KB

  • MD5

    0a77ec3500b30b0da726bdaea05032c4

  • SHA1

    37c8ce0708d8e9a26280856b04b9b1723d02a714

  • SHA256

    6d7b47133556664478039bd3486c075abcba452b7480c4d951f0024fadedad78

  • SHA512

    81b39063ee6a9ac676f917b46b20057325d737494d98282f284484ade1c97743c46652578a0290bd84ab2b5167b46794e3ca746b3cefbc462edd3e00a5a1234a

Malware Config

Signatures

  • GandCrab Payload 1 IoCs
  • Gandcrab

    Gandcrab is a Trojan horse that encrypts files on a computer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 60 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d7b47133556664478039bd3486c075abcba452b7480c4d951f0024fadedad78.exe
    "C:\Users\Admin\AppData\Local\Temp\6d7b47133556664478039bd3486c075abcba452b7480c4d951f0024fadedad78.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in Windows directory
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Windows\SysWOW64\nslookup.exe
      nslookup carder.bit ns1.wowservers.ru
      2⤵
        PID:900
      • C:\Windows\SysWOW64\nslookup.exe
        nslookup ransomware.bit ns2.wowservers.ru
        2⤵
          PID:1828
        • C:\Windows\SysWOW64\nslookup.exe
          nslookup carder.bit ns2.wowservers.ru
          2⤵
            PID:1068
          • C:\Windows\SysWOW64\nslookup.exe
            nslookup ransomware.bit ns1.wowservers.ru
            2⤵
              PID:408
            • C:\Windows\SysWOW64\nslookup.exe
              nslookup carder.bit ns1.wowservers.ru
              2⤵
                PID:1196
              • C:\Windows\SysWOW64\nslookup.exe
                nslookup ransomware.bit ns2.wowservers.ru
                2⤵
                  PID:276

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              Registry Run Keys / Startup Folder

              1
              T1060

              Defense Evasion

              Modify Registry

              1
              T1112

              Discovery

              Query Registry

              2
              T1012

              Peripheral Device Discovery

              1
              T1120

              System Information Discovery

              2
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • memory/276-66-0x0000000000000000-mapping.dmp
              • memory/408-64-0x0000000000000000-mapping.dmp
              • memory/900-61-0x0000000000000000-mapping.dmp
              • memory/1068-63-0x0000000000000000-mapping.dmp
              • memory/1196-65-0x0000000000000000-mapping.dmp
              • memory/1828-62-0x0000000000000000-mapping.dmp
              • memory/1972-59-0x0000000000400000-0x0000000000B4C000-memory.dmp
                Filesize

                7.3MB

              • memory/1972-60-0x0000000000290000-0x00000000002A7000-memory.dmp
                Filesize

                92KB