Analysis

  • max time kernel
    144s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    03-07-2022 17:54

General

  • Target

    3b15933a95157567871d8dbcd4b249a4711a45e71dba345f84a562e17c96920b.exe

  • Size

    73KB

  • MD5

    1909f69a69bb317b3c0a81c5965d7864

  • SHA1

    ff818996c4d8344854b7d209945f187e3a305001

  • SHA256

    3b15933a95157567871d8dbcd4b249a4711a45e71dba345f84a562e17c96920b

  • SHA512

    a9b4937a1f3b37b0c173651a4ff86bee9a43e0f649707994ed229e6ea581235ab340e1347c9c4190775c77f0f4467eb29be0ef1e2954ffe0a11e96363eeee0a3

Score
10/10

Malware Config

Signatures

  • suricata: ET MALWARE Observed GandCrab Domain (gandcrab .bit)

    suricata: ET MALWARE Observed GandCrab Domain (gandcrab .bit)

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3b15933a95157567871d8dbcd4b249a4711a45e71dba345f84a562e17c96920b.exe
    "C:\Users\Admin\AppData\Local\Temp\3b15933a95157567871d8dbcd4b249a4711a45e71dba345f84a562e17c96920b.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1468
    • C:\Windows\SysWOW64\nslookup.exe
      nslookup nomoreransom.bit dns1.soprodns.ru
      2⤵
        PID:1312
      • C:\Windows\SysWOW64\nslookup.exe
        nslookup emsisoft.bit dns1.soprodns.ru
        2⤵
          PID:576
        • C:\Windows\SysWOW64\nslookup.exe
          nslookup gandcrab.bit dns1.soprodns.ru
          2⤵
            PID:824
          • C:\Windows\SysWOW64\nslookup.exe
            nslookup nomoreransom.bit dns1.soprodns.ru
            2⤵
              PID:1596
            • C:\Windows\SysWOW64\nslookup.exe
              nslookup emsisoft.bit dns1.soprodns.ru
              2⤵
                PID:828
              • C:\Windows\SysWOW64\nslookup.exe
                nslookup gandcrab.bit dns1.soprodns.ru
                2⤵
                  PID:1832
                • C:\Windows\SysWOW64\nslookup.exe
                  nslookup nomoreransom.bit dns1.soprodns.ru
                  2⤵
                    PID:1740
                  • C:\Windows\SysWOW64\nslookup.exe
                    nslookup emsisoft.bit dns1.soprodns.ru
                    2⤵
                      PID:1812
                    • C:\Windows\SysWOW64\nslookup.exe
                      nslookup gandcrab.bit dns1.soprodns.ru
                      2⤵
                        PID:1652
                      • C:\Windows\SysWOW64\nslookup.exe
                        nslookup nomoreransom.bit dns1.soprodns.ru
                        2⤵
                          PID:1108
                        • C:\Windows\SysWOW64\nslookup.exe
                          nslookup emsisoft.bit dns1.soprodns.ru
                          2⤵
                            PID:1668
                          • C:\Windows\SysWOW64\nslookup.exe
                            nslookup gandcrab.bit dns1.soprodns.ru
                            2⤵
                              PID:1504
                            • C:\Windows\SysWOW64\nslookup.exe
                              nslookup nomoreransom.bit dns1.soprodns.ru
                              2⤵
                                PID:900

                            Network

                            MITRE ATT&CK Matrix ATT&CK v6

                            Persistence

                            Registry Run Keys / Startup Folder

                            1
                            T1060

                            Defense Evasion

                            Modify Registry

                            1
                            T1112

                            Discovery

                            Query Registry

                            2
                            T1012

                            Peripheral Device Discovery

                            1
                            T1120

                            System Information Discovery

                            2
                            T1082

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • memory/576-56-0x0000000000000000-mapping.dmp
                            • memory/824-57-0x0000000000000000-mapping.dmp
                            • memory/828-59-0x0000000000000000-mapping.dmp
                            • memory/900-67-0x0000000000000000-mapping.dmp
                            • memory/1108-64-0x0000000000000000-mapping.dmp
                            • memory/1312-55-0x0000000000000000-mapping.dmp
                            • memory/1468-54-0x0000000075371000-0x0000000075373000-memory.dmp
                              Filesize

                              8KB

                            • memory/1504-66-0x0000000000000000-mapping.dmp
                            • memory/1596-58-0x0000000000000000-mapping.dmp
                            • memory/1652-63-0x0000000000000000-mapping.dmp
                            • memory/1668-65-0x0000000000000000-mapping.dmp
                            • memory/1740-61-0x0000000000000000-mapping.dmp
                            • memory/1812-62-0x0000000000000000-mapping.dmp
                            • memory/1832-60-0x0000000000000000-mapping.dmp