Analysis

  • max time kernel
    151s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    03-07-2022 07:49

General

  • Target

    3c55d95d328065c38ad861bbc115fe3c6192d5533de13aa5546b92b8671d3a89.exe

  • Size

    73KB

  • MD5

    eca817d6aa71f6b84815313e11d5fb8f

  • SHA1

    f0d3e796c35582fc31de104039ba0077173c7f39

  • SHA256

    3c55d95d328065c38ad861bbc115fe3c6192d5533de13aa5546b92b8671d3a89

  • SHA512

    b4624ec98b954763638e731789d64da5098da3afea1fcd18e83798dc924e07ed6e068b7f0ff6b188408f3731479201317d217babb0657f9734225af47234b93d

Score
10/10

Malware Config

Signatures

  • suricata: ET MALWARE Observed GandCrab Domain (gandcrab .bit)

    suricata: ET MALWARE Observed GandCrab Domain (gandcrab .bit)

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c55d95d328065c38ad861bbc115fe3c6192d5533de13aa5546b92b8671d3a89.exe
    "C:\Users\Admin\AppData\Local\Temp\3c55d95d328065c38ad861bbc115fe3c6192d5533de13aa5546b92b8671d3a89.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1620
    • C:\Windows\SysWOW64\nslookup.exe
      nslookup nomoreransom.bit dns1.soprodns.ru
      2⤵
        PID:2032
      • C:\Windows\SysWOW64\nslookup.exe
        nslookup emsisoft.bit dns1.soprodns.ru
        2⤵
          PID:2044
        • C:\Windows\SysWOW64\nslookup.exe
          nslookup gandcrab.bit dns1.soprodns.ru
          2⤵
            PID:596
          • C:\Windows\SysWOW64\nslookup.exe
            nslookup nomoreransom.bit dns1.soprodns.ru
            2⤵
              PID:240
            • C:\Windows\SysWOW64\nslookup.exe
              nslookup emsisoft.bit dns1.soprodns.ru
              2⤵
                PID:1632
              • C:\Windows\SysWOW64\nslookup.exe
                nslookup gandcrab.bit dns1.soprodns.ru
                2⤵
                  PID:612
                • C:\Windows\SysWOW64\nslookup.exe
                  nslookup nomoreransom.bit dns1.soprodns.ru
                  2⤵
                    PID:1448
                  • C:\Windows\SysWOW64\nslookup.exe
                    nslookup emsisoft.bit dns1.soprodns.ru
                    2⤵
                      PID:1920
                    • C:\Windows\SysWOW64\nslookup.exe
                      nslookup gandcrab.bit dns1.soprodns.ru
                      2⤵
                        PID:628
                      • C:\Windows\SysWOW64\nslookup.exe
                        nslookup nomoreransom.bit dns1.soprodns.ru
                        2⤵
                          PID:768
                        • C:\Windows\SysWOW64\nslookup.exe
                          nslookup emsisoft.bit dns1.soprodns.ru
                          2⤵
                            PID:1260
                          • C:\Windows\SysWOW64\nslookup.exe
                            nslookup gandcrab.bit dns1.soprodns.ru
                            2⤵
                              PID:1656
                            • C:\Windows\SysWOW64\nslookup.exe
                              nslookup nomoreransom.bit dns1.soprodns.ru
                              2⤵
                                PID:1068

                            Network

                            MITRE ATT&CK Matrix ATT&CK v6

                            Persistence

                            Registry Run Keys / Startup Folder

                            1
                            T1060

                            Defense Evasion

                            Modify Registry

                            1
                            T1112

                            Discovery

                            Query Registry

                            2
                            T1012

                            Peripheral Device Discovery

                            1
                            T1120

                            System Information Discovery

                            2
                            T1082

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • memory/240-58-0x0000000000000000-mapping.dmp
                            • memory/596-57-0x0000000000000000-mapping.dmp
                            • memory/612-60-0x0000000000000000-mapping.dmp
                            • memory/628-63-0x0000000000000000-mapping.dmp
                            • memory/768-64-0x0000000000000000-mapping.dmp
                            • memory/1068-67-0x0000000000000000-mapping.dmp
                            • memory/1260-65-0x0000000000000000-mapping.dmp
                            • memory/1448-61-0x0000000000000000-mapping.dmp
                            • memory/1620-54-0x0000000075951000-0x0000000075953000-memory.dmp
                              Filesize

                              8KB

                            • memory/1632-59-0x0000000000000000-mapping.dmp
                            • memory/1656-66-0x0000000000000000-mapping.dmp
                            • memory/1920-62-0x0000000000000000-mapping.dmp
                            • memory/2032-55-0x0000000000000000-mapping.dmp
                            • memory/2044-56-0x0000000000000000-mapping.dmp