Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    18-05-2021 12:24

General

  • Target

    f9d38e6a1b3dbd3da9393ba357454cf2890a01ce8f5e92b0f3ee57480f3e3b9d.exe

  • Size

    248KB

  • MD5

    3e6bac51203e538ab6e571b956ef5c39

  • SHA1

    60324810e0e4b1513135fbfc0becd00af28d09e4

  • SHA256

    f9d38e6a1b3dbd3da9393ba357454cf2890a01ce8f5e92b0f3ee57480f3e3b9d

  • SHA512

    34ecf4fa6ea814ae03f7153330dcac0b36cbcc0c6b7fdec6b07f7951867bec109ba4491c2caa566cb3bc0be531667b575f4482e184b424348fb06be0f68ba181

Malware Config

Signatures

  • GandCrab Payload 1 IoCs
  • Gandcrab

    Gandcrab is a Trojan horse that encrypts files on a computer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9d38e6a1b3dbd3da9393ba357454cf2890a01ce8f5e92b0f3ee57480f3e3b9d.exe
    "C:\Users\Admin\AppData\Local\Temp\f9d38e6a1b3dbd3da9393ba357454cf2890a01ce8f5e92b0f3ee57480f3e3b9d.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in Windows directory
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:736
    • C:\Windows\SysWOW64\nslookup.exe
      nslookup carder.bit ns1.wowservers.ru
      2⤵
        PID:196
      • C:\Windows\SysWOW64\nslookup.exe
        nslookup ransomware.bit ns2.wowservers.ru
        2⤵
          PID:3276
        • C:\Windows\SysWOW64\nslookup.exe
          nslookup carder.bit ns2.wowservers.ru
          2⤵
            PID:1184
          • C:\Windows\SysWOW64\nslookup.exe
            nslookup ransomware.bit ns1.wowservers.ru
            2⤵
              PID:3536
            • C:\Windows\SysWOW64\nslookup.exe
              nslookup carder.bit ns1.wowservers.ru
              2⤵
                PID:2100
              • C:\Windows\SysWOW64\nslookup.exe
                nslookup ransomware.bit ns2.wowservers.ru
                2⤵
                  PID:500

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              Registry Run Keys / Startup Folder

              1
              T1060

              Defense Evasion

              Modify Registry

              1
              T1112

              Discovery

              Query Registry

              2
              T1012

              Peripheral Device Discovery

              1
              T1120

              System Information Discovery

              2
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • memory/196-116-0x0000000000000000-mapping.dmp
              • memory/500-121-0x0000000000000000-mapping.dmp
              • memory/736-114-0x0000000000400000-0x0000000000B4D000-memory.dmp
                Filesize

                7.3MB

              • memory/736-115-0x0000000000C70000-0x0000000000C87000-memory.dmp
                Filesize

                92KB

              • memory/1184-118-0x0000000000000000-mapping.dmp
              • memory/2100-120-0x0000000000000000-mapping.dmp
              • memory/3276-117-0x0000000000000000-mapping.dmp
              • memory/3536-119-0x0000000000000000-mapping.dmp