Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
28-01-2022 19:42
Static task
static1
Behavioral task
behavioral1
Sample
8ee4dbbdcfbbe13669f0484b168d5d9fa7b3db7732b567c9ae507f3bdd39afd3.dll
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
8ee4dbbdcfbbe13669f0484b168d5d9fa7b3db7732b567c9ae507f3bdd39afd3.dll
Resource
win10-en-20211208
General
-
Target
8ee4dbbdcfbbe13669f0484b168d5d9fa7b3db7732b567c9ae507f3bdd39afd3.dll
-
Size
130KB
-
MD5
80604b65968dcb6b013d182203e016ae
-
SHA1
cb80aaeaa2f500d58e390d7d5e5e7f58917a2636
-
SHA256
8ee4dbbdcfbbe13669f0484b168d5d9fa7b3db7732b567c9ae507f3bdd39afd3
-
SHA512
e7bfcc6b3495459ca0f51b2ccb4042437e940143aaf2d62074c7f004eac5bbb4f9492ce2003833f661de50995cf1336330b3f42f17ee32ca3004850104fb7818
Malware Config
Extracted
C:\JPRIKOCKA-DECRYPT.txt
ryuk
http://gandcrabmfe6mnef.onion/64b3b192f9680cc2
Signatures
-
Gandcrab
Gandcrab is a Trojan horse that encrypts files on a computer.
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: rundll32.exe File opened (read-only) \??\N: rundll32.exe File opened (read-only) \??\S: rundll32.exe File opened (read-only) \??\X: rundll32.exe File opened (read-only) \??\A: rundll32.exe File opened (read-only) \??\J: rundll32.exe File opened (read-only) \??\K: rundll32.exe File opened (read-only) \??\P: rundll32.exe File opened (read-only) \??\Q: rundll32.exe File opened (read-only) \??\U: rundll32.exe File opened (read-only) \??\V: rundll32.exe File opened (read-only) \??\Z: rundll32.exe File opened (read-only) \??\E: rundll32.exe File opened (read-only) \??\F: rundll32.exe File opened (read-only) \??\H: rundll32.exe File opened (read-only) \??\I: rundll32.exe File opened (read-only) \??\L: rundll32.exe File opened (read-only) \??\M: rundll32.exe File opened (read-only) \??\O: rundll32.exe File opened (read-only) \??\W: rundll32.exe File opened (read-only) \??\B: rundll32.exe File opened (read-only) \??\Y: rundll32.exe File opened (read-only) \??\T: rundll32.exe File opened (read-only) \??\R: rundll32.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\JPRIKOCKA-DECRYPT.txt rundll32.exe File created C:\Program Files\f9680b21f9680cc5214.lock rundll32.exe File opened for modification C:\Program Files\ClearProtect.hta rundll32.exe File opened for modification C:\Program Files\ClearTest.wax rundll32.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1348 1916 WerFault.exe 27 -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1916 rundll32.exe 1916 rundll32.exe 1348 WerFault.exe 1348 WerFault.exe 1348 WerFault.exe 1348 WerFault.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1348 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1348 WerFault.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1540 wrote to memory of 1916 1540 rundll32.exe 27 PID 1540 wrote to memory of 1916 1540 rundll32.exe 27 PID 1540 wrote to memory of 1916 1540 rundll32.exe 27 PID 1540 wrote to memory of 1916 1540 rundll32.exe 27 PID 1540 wrote to memory of 1916 1540 rundll32.exe 27 PID 1540 wrote to memory of 1916 1540 rundll32.exe 27 PID 1540 wrote to memory of 1916 1540 rundll32.exe 27 PID 1916 wrote to memory of 1348 1916 rundll32.exe 28 PID 1916 wrote to memory of 1348 1916 rundll32.exe 28 PID 1916 wrote to memory of 1348 1916 rundll32.exe 28 PID 1916 wrote to memory of 1348 1916 rundll32.exe 28
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8ee4dbbdcfbbe13669f0484b168d5d9fa7b3db7732b567c9ae507f3bdd39afd3.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8ee4dbbdcfbbe13669f0484b168d5d9fa7b3db7732b567c9ae507f3bdd39afd3.dll,#12⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1916 -s 2803⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1348
-
-