Analysis

  • max time kernel
    144s
  • max time network
    193s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    18-05-2021 10:28

General

  • Target

    8fce37a89ef735e054ba58fc616d496b472c0e772d17fa707e5d3da8cd1c893a.exe

  • Size

    244KB

  • MD5

    06ed9e95bb40e6d8ab505d49442db30d

  • SHA1

    284428fde1a49be531626cbae45992ce5f6bde89

  • SHA256

    8fce37a89ef735e054ba58fc616d496b472c0e772d17fa707e5d3da8cd1c893a

  • SHA512

    087441dc7c84206614cc16e762db6b976956f707ed596a43fd36ee1cf3e5c46953502ee8f4c43e4ef0e5de61829e06eda1fbdddfceee153a72f5eb5bfe000c06

Malware Config

Signatures

  • GandCrab Payload 1 IoCs
  • Gandcrab

    Gandcrab is a Trojan horse that encrypts files on a computer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 60 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8fce37a89ef735e054ba58fc616d496b472c0e772d17fa707e5d3da8cd1c893a.exe
    "C:\Users\Admin\AppData\Local\Temp\8fce37a89ef735e054ba58fc616d496b472c0e772d17fa707e5d3da8cd1c893a.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in Windows directory
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Windows\SysWOW64\nslookup.exe
      nslookup carder.bit ns1.wowservers.ru
      2⤵
        PID:616
      • C:\Windows\SysWOW64\nslookup.exe
        nslookup ransomware.bit ns2.wowservers.ru
        2⤵
          PID:396
        • C:\Windows\SysWOW64\nslookup.exe
          nslookup carder.bit ns2.wowservers.ru
          2⤵
            PID:1120
          • C:\Windows\SysWOW64\nslookup.exe
            nslookup ransomware.bit ns1.wowservers.ru
            2⤵
              PID:1312
            • C:\Windows\SysWOW64\nslookup.exe
              nslookup carder.bit ns1.wowservers.ru
              2⤵
                PID:636
              • C:\Windows\SysWOW64\nslookup.exe
                nslookup ransomware.bit ns2.wowservers.ru
                2⤵
                  PID:1868

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              Registry Run Keys / Startup Folder

              1
              T1060

              Defense Evasion

              Modify Registry

              1
              T1112

              Discovery

              Query Registry

              2
              T1012

              Peripheral Device Discovery

              1
              T1120

              System Information Discovery

              2
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • memory/396-62-0x0000000000000000-mapping.dmp
              • memory/616-61-0x0000000000000000-mapping.dmp
              • memory/636-65-0x0000000000000000-mapping.dmp
              • memory/1120-63-0x0000000000000000-mapping.dmp
              • memory/1312-64-0x0000000000000000-mapping.dmp
              • memory/1724-59-0x0000000000400000-0x0000000000B4B000-memory.dmp
                Filesize

                7.3MB

              • memory/1724-60-0x0000000000260000-0x0000000000277000-memory.dmp
                Filesize

                92KB

              • memory/1868-66-0x0000000000000000-mapping.dmp