Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    03-07-2022 07:49

General

  • Target

    3c55d95d328065c38ad861bbc115fe3c6192d5533de13aa5546b92b8671d3a89.exe

  • Size

    73KB

  • MD5

    eca817d6aa71f6b84815313e11d5fb8f

  • SHA1

    f0d3e796c35582fc31de104039ba0077173c7f39

  • SHA256

    3c55d95d328065c38ad861bbc115fe3c6192d5533de13aa5546b92b8671d3a89

  • SHA512

    b4624ec98b954763638e731789d64da5098da3afea1fcd18e83798dc924e07ed6e068b7f0ff6b188408f3731479201317d217babb0657f9734225af47234b93d

Score
10/10

Malware Config

Signatures

  • suricata: ET MALWARE Observed GandCrab Domain (gandcrab .bit)

    suricata: ET MALWARE Observed GandCrab Domain (gandcrab .bit)

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c55d95d328065c38ad861bbc115fe3c6192d5533de13aa5546b92b8671d3a89.exe
    "C:\Users\Admin\AppData\Local\Temp\3c55d95d328065c38ad861bbc115fe3c6192d5533de13aa5546b92b8671d3a89.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3932
    • C:\Windows\SysWOW64\nslookup.exe
      nslookup nomoreransom.bit dns1.soprodns.ru
      2⤵
        PID:4836
      • C:\Windows\SysWOW64\nslookup.exe
        nslookup emsisoft.bit dns1.soprodns.ru
        2⤵
          PID:1744
        • C:\Windows\SysWOW64\nslookup.exe
          nslookup gandcrab.bit dns1.soprodns.ru
          2⤵
            PID:4032
          • C:\Windows\SysWOW64\nslookup.exe
            nslookup nomoreransom.bit dns1.soprodns.ru
            2⤵
              PID:228
            • C:\Windows\SysWOW64\nslookup.exe
              nslookup emsisoft.bit dns1.soprodns.ru
              2⤵
                PID:4796
              • C:\Windows\SysWOW64\nslookup.exe
                nslookup gandcrab.bit dns1.soprodns.ru
                2⤵
                  PID:3728
                • C:\Windows\SysWOW64\nslookup.exe
                  nslookup nomoreransom.bit dns1.soprodns.ru
                  2⤵
                    PID:860
                  • C:\Windows\SysWOW64\nslookup.exe
                    nslookup emsisoft.bit dns1.soprodns.ru
                    2⤵
                      PID:4400
                    • C:\Windows\SysWOW64\nslookup.exe
                      nslookup gandcrab.bit dns1.soprodns.ru
                      2⤵
                        PID:3796
                      • C:\Windows\SysWOW64\nslookup.exe
                        nslookup nomoreransom.bit dns1.soprodns.ru
                        2⤵
                          PID:2240
                        • C:\Windows\SysWOW64\nslookup.exe
                          nslookup emsisoft.bit dns1.soprodns.ru
                          2⤵
                            PID:1584
                          • C:\Windows\SysWOW64\nslookup.exe
                            nslookup gandcrab.bit dns1.soprodns.ru
                            2⤵
                              PID:1200
                            • C:\Windows\SysWOW64\nslookup.exe
                              nslookup nomoreransom.bit dns1.soprodns.ru
                              2⤵
                                PID:948
                              • C:\Windows\SysWOW64\nslookup.exe
                                nslookup emsisoft.bit dns1.soprodns.ru
                                2⤵
                                  PID:1360

                              Network

                              MITRE ATT&CK Matrix ATT&CK v6

                              Persistence

                              Registry Run Keys / Startup Folder

                              1
                              T1060

                              Defense Evasion

                              Modify Registry

                              1
                              T1112

                              Discovery

                              Query Registry

                              2
                              T1012

                              Peripheral Device Discovery

                              1
                              T1120

                              System Information Discovery

                              2
                              T1082

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • memory/228-133-0x0000000000000000-mapping.dmp
                              • memory/860-136-0x0000000000000000-mapping.dmp
                              • memory/948-142-0x0000000000000000-mapping.dmp
                              • memory/1200-141-0x0000000000000000-mapping.dmp
                              • memory/1360-143-0x0000000000000000-mapping.dmp
                              • memory/1584-140-0x0000000000000000-mapping.dmp
                              • memory/1744-131-0x0000000000000000-mapping.dmp
                              • memory/2240-139-0x0000000000000000-mapping.dmp
                              • memory/3728-135-0x0000000000000000-mapping.dmp
                              • memory/3796-138-0x0000000000000000-mapping.dmp
                              • memory/4032-132-0x0000000000000000-mapping.dmp
                              • memory/4400-137-0x0000000000000000-mapping.dmp
                              • memory/4796-134-0x0000000000000000-mapping.dmp
                              • memory/4836-130-0x0000000000000000-mapping.dmp