Analysis

  • max time kernel
    139s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    18-05-2021 08:02

General

  • Target

    098495cc8a938035dc25139056097d9ef985f7ed33fbba59668b1f73ee154264.exe

  • Size

    244KB

  • MD5

    514aa7f1207dd2504136f82ab9a7767c

  • SHA1

    c039e9856776340d5b5a6a9925ab77c5e4221ad9

  • SHA256

    098495cc8a938035dc25139056097d9ef985f7ed33fbba59668b1f73ee154264

  • SHA512

    36f5b6e6f1669d9f392c05e1201bfffdaa8755df14b8b70f3cdb817c15aa6a04270fccdd2b0372b8d43d8a281236a78ae9d11acb1459f26e2f9b2ee437c5c1b0

Malware Config

Signatures

  • GandCrab Payload 1 IoCs
  • Gandcrab

    Gandcrab is a Trojan horse that encrypts files on a computer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\098495cc8a938035dc25139056097d9ef985f7ed33fbba59668b1f73ee154264.exe
    "C:\Users\Admin\AppData\Local\Temp\098495cc8a938035dc25139056097d9ef985f7ed33fbba59668b1f73ee154264.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in Windows directory
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:624
    • C:\Windows\SysWOW64\nslookup.exe
      nslookup carder.bit ns1.wowservers.ru
      2⤵
        PID:404
      • C:\Windows\SysWOW64\nslookup.exe
        nslookup ransomware.bit ns2.wowservers.ru
        2⤵
          PID:2364
        • C:\Windows\SysWOW64\nslookup.exe
          nslookup carder.bit ns2.wowservers.ru
          2⤵
            PID:568
          • C:\Windows\SysWOW64\nslookup.exe
            nslookup ransomware.bit ns1.wowservers.ru
            2⤵
              PID:3544
            • C:\Windows\SysWOW64\nslookup.exe
              nslookup carder.bit ns1.wowservers.ru
              2⤵
                PID:636
              • C:\Windows\SysWOW64\nslookup.exe
                nslookup ransomware.bit ns2.wowservers.ru
                2⤵
                  PID:3808

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              Registry Run Keys / Startup Folder

              1
              T1060

              Defense Evasion

              Modify Registry

              1
              T1112

              Discovery

              Query Registry

              2
              T1012

              Peripheral Device Discovery

              1
              T1120

              System Information Discovery

              2
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • memory/404-117-0x0000000000000000-mapping.dmp
              • memory/568-119-0x0000000000000000-mapping.dmp
              • memory/624-114-0x0000000000710000-0x000000000072B000-memory.dmp
                Filesize

                108KB

              • memory/624-115-0x0000000000400000-0x0000000000499000-memory.dmp
                Filesize

                612KB

              • memory/624-116-0x0000000000730000-0x0000000000747000-memory.dmp
                Filesize

                92KB

              • memory/636-121-0x0000000000000000-mapping.dmp
              • memory/2364-118-0x0000000000000000-mapping.dmp
              • memory/3544-120-0x0000000000000000-mapping.dmp
              • memory/3808-122-0x0000000000000000-mapping.dmp