Analysis

  • max time kernel
    144s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    03-07-2022 02:52

General

  • Target

    3d812c065087bb9be5c2e472fabfae2551edbaa933ab5c7468a25ed148017336.exe

  • Size

    73KB

  • MD5

    a9b7967ec202ae9d641724152f125ea4

  • SHA1

    8225514f6088c312a08b056fc15410e123b76af4

  • SHA256

    3d812c065087bb9be5c2e472fabfae2551edbaa933ab5c7468a25ed148017336

  • SHA512

    976c281b408b961e637324148f2f1c5ddd15b88541a5b250b09de7698cb68c855559ac15e3fb3faed7d349305aee860bab1229e986d796648c87783ed2e6296d

Score
10/10

Malware Config

Signatures

  • suricata: ET MALWARE Observed GandCrab Domain (gandcrab .bit)

    suricata: ET MALWARE Observed GandCrab Domain (gandcrab .bit)

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d812c065087bb9be5c2e472fabfae2551edbaa933ab5c7468a25ed148017336.exe
    "C:\Users\Admin\AppData\Local\Temp\3d812c065087bb9be5c2e472fabfae2551edbaa933ab5c7468a25ed148017336.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4628
    • C:\Windows\SysWOW64\nslookup.exe
      nslookup nomoreransom.bit dns1.soprodns.ru
      2⤵
        PID:4668
      • C:\Windows\SysWOW64\nslookup.exe
        nslookup emsisoft.bit dns1.soprodns.ru
        2⤵
          PID:4596
        • C:\Windows\SysWOW64\nslookup.exe
          nslookup gandcrab.bit dns1.soprodns.ru
          2⤵
            PID:2180
          • C:\Windows\SysWOW64\nslookup.exe
            nslookup nomoreransom.bit dns1.soprodns.ru
            2⤵
              PID:3748
            • C:\Windows\SysWOW64\nslookup.exe
              nslookup emsisoft.bit dns1.soprodns.ru
              2⤵
                PID:1188
              • C:\Windows\SysWOW64\nslookup.exe
                nslookup gandcrab.bit dns1.soprodns.ru
                2⤵
                  PID:1844
                • C:\Windows\SysWOW64\nslookup.exe
                  nslookup nomoreransom.bit dns1.soprodns.ru
                  2⤵
                    PID:4324
                  • C:\Windows\SysWOW64\nslookup.exe
                    nslookup emsisoft.bit dns1.soprodns.ru
                    2⤵
                      PID:916
                    • C:\Windows\SysWOW64\nslookup.exe
                      nslookup gandcrab.bit dns1.soprodns.ru
                      2⤵
                        PID:1968
                      • C:\Windows\SysWOW64\nslookup.exe
                        nslookup nomoreransom.bit dns1.soprodns.ru
                        2⤵
                          PID:4512
                        • C:\Windows\SysWOW64\nslookup.exe
                          nslookup emsisoft.bit dns1.soprodns.ru
                          2⤵
                            PID:3016
                          • C:\Windows\SysWOW64\nslookup.exe
                            nslookup gandcrab.bit dns1.soprodns.ru
                            2⤵
                              PID:1420
                            • C:\Windows\SysWOW64\nslookup.exe
                              nslookup nomoreransom.bit dns1.soprodns.ru
                              2⤵
                                PID:1048
                              • C:\Windows\SysWOW64\nslookup.exe
                                nslookup emsisoft.bit dns1.soprodns.ru
                                2⤵
                                  PID:3468

                              Network

                              MITRE ATT&CK Matrix ATT&CK v6

                              Persistence

                              Registry Run Keys / Startup Folder

                              1
                              T1060

                              Defense Evasion

                              Modify Registry

                              1
                              T1112

                              Discovery

                              Query Registry

                              2
                              T1012

                              Peripheral Device Discovery

                              1
                              T1120

                              System Information Discovery

                              2
                              T1082

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • memory/916-137-0x0000000000000000-mapping.dmp
                              • memory/1048-142-0x0000000000000000-mapping.dmp
                              • memory/1188-134-0x0000000000000000-mapping.dmp
                              • memory/1420-141-0x0000000000000000-mapping.dmp
                              • memory/1844-135-0x0000000000000000-mapping.dmp
                              • memory/1968-138-0x0000000000000000-mapping.dmp
                              • memory/2180-132-0x0000000000000000-mapping.dmp
                              • memory/3016-140-0x0000000000000000-mapping.dmp
                              • memory/3468-143-0x0000000000000000-mapping.dmp
                              • memory/3748-133-0x0000000000000000-mapping.dmp
                              • memory/4324-136-0x0000000000000000-mapping.dmp
                              • memory/4512-139-0x0000000000000000-mapping.dmp
                              • memory/4596-131-0x0000000000000000-mapping.dmp
                              • memory/4668-130-0x0000000000000000-mapping.dmp