Analysis

  • max time kernel
    131s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-uk
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-uklocale:uk-uaos:windows10-2004-x64systemwindows
  • submitted
    03-03-2024 13:53

General

  • Target

    Ransomware/GandCrab.exe

  • Size

    291KB

  • MD5

    e6b43b1028b6000009253344632e69c4

  • SHA1

    e536b70e3ffe309f7ae59918da471d7bf4cadd1c

  • SHA256

    bfb9db791b8250ffa8ebc48295c5dbbca757a5ed3bbb01de12a871b5cd9afd5a

  • SHA512

    07da214314673407a7d3978ee6e1d20bf1e02f135bf557e86b50489ecc146014f2534515c1b613dba96e65489d8c82caaa8ed2e647684d61e5e86bd3e8251adf

  • SSDEEP

    6144:nSRCSpUtLz+/enihebWBUOP3yIhLVMmi0CtG7go+I:SUOEnNnHbmP3yIE3tGX

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Ransomware\GandCrab.exe
    "C:\Users\Admin\AppData\Local\Temp\Ransomware\GandCrab.exe"
    1⤵
    • Checks computer location settings
    • Enumerates connected drives
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:5052
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout -c 5 & del "C:\Users\Admin\AppData\Local\Temp\Ransomware\GandCrab.exe" /f /q
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4524
      • C:\Windows\SysWOW64\timeout.exe
        timeout -c 5
        3⤵
        • Delays execution with timeout.exe
        PID:2012

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/5052-1-0x00000000054D0000-0x00000000055D0000-memory.dmp
    Filesize

    1024KB

  • memory/5052-2-0x0000000000400000-0x00000000052B3000-memory.dmp
    Filesize

    78.7MB