Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-04-2024 03:35

General

  • Target

    2024-04-01_322d62932c50492c67be3a9ae1bafa61_gandcrab.exe

  • Size

    145KB

  • MD5

    322d62932c50492c67be3a9ae1bafa61

  • SHA1

    099876568812c6a1b29edc71862c283b48e40775

  • SHA256

    e87244fecf57b05ad97e22f6f96a74e66aca79b2f56b3090c60b9d8841f82a18

  • SHA512

    37910ce49b899309c8b1772b437b5c7f83bcbf7d56fe4282a8ed5d328b0eed7da9f35f99d6510b6c962a3ffb3c821b5af4d07e1af912ec457fc962528ae3bc30

  • SSDEEP

    3072:CYHVHd2NCMqqDL2/mr3IdE8we0Avu5r++ygLIaagvdCjRv9OtN:CyOqqDL64vdGREz

Malware Config

Signatures

  • GandCrab payload 2 IoCs
  • Gandcrab

    Gandcrab is a Trojan horse that encrypts files on a computer.

  • Detects ransomware indicator 2 IoCs
  • Gandcrab Payload 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-01_322d62932c50492c67be3a9ae1bafa61_gandcrab.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-01_322d62932c50492c67be3a9ae1bafa61_gandcrab.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3732
    • C:\Windows\SysWOW64\nslookup.exe
      nslookup nomoreransom.bit dns1.soprodns.ru
      2⤵
        PID:1984
      • C:\Windows\SysWOW64\nslookup.exe
        nslookup emsisoft.bit dns1.soprodns.ru
        2⤵
          PID:1972
        • C:\Windows\SysWOW64\nslookup.exe
          nslookup gandcrab.bit dns1.soprodns.ru
          2⤵
            PID:4420
          • C:\Windows\SysWOW64\nslookup.exe
            nslookup nomoreransom.bit dns1.soprodns.ru
            2⤵
              PID:648
            • C:\Windows\SysWOW64\nslookup.exe
              nslookup emsisoft.bit dns1.soprodns.ru
              2⤵
                PID:4848
              • C:\Windows\SysWOW64\nslookup.exe
                nslookup gandcrab.bit dns1.soprodns.ru
                2⤵
                  PID:2944
                • C:\Windows\SysWOW64\nslookup.exe
                  nslookup nomoreransom.bit dns1.soprodns.ru
                  2⤵
                    PID:944
                  • C:\Windows\SysWOW64\nslookup.exe
                    nslookup emsisoft.bit dns1.soprodns.ru
                    2⤵
                      PID:4332
                    • C:\Windows\SysWOW64\nslookup.exe
                      nslookup gandcrab.bit dns1.soprodns.ru
                      2⤵
                        PID:632
                      • C:\Windows\SysWOW64\nslookup.exe
                        nslookup nomoreransom.bit dns1.soprodns.ru
                        2⤵
                          PID:3804
                        • C:\Windows\SysWOW64\nslookup.exe
                          nslookup emsisoft.bit dns1.soprodns.ru
                          2⤵
                            PID:2100
                          • C:\Windows\SysWOW64\nslookup.exe
                            nslookup gandcrab.bit dns1.soprodns.ru
                            2⤵
                              PID:4460
                            • C:\Windows\SysWOW64\nslookup.exe
                              nslookup nomoreransom.bit dns1.soprodns.ru
                              2⤵
                                PID:3756
                              • C:\Windows\SysWOW64\nslookup.exe
                                nslookup emsisoft.bit dns1.soprodns.ru
                                2⤵
                                  PID:5044
                                • C:\Windows\SysWOW64\nslookup.exe
                                  nslookup gandcrab.bit dns1.soprodns.ru
                                  2⤵
                                    PID:1032

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • memory/3732-0-0x0000000000400000-0x0000000000428000-memory.dmp
                                  Filesize

                                  160KB

                                • memory/3732-4-0x0000000000400000-0x0000000000428000-memory.dmp
                                  Filesize

                                  160KB