Analysis

  • max time kernel
    145s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-04-2024 11:04

General

  • Target

    2024-04-26_a725be849a4037c873f4debec557d055_gandcrab.exe

  • Size

    145KB

  • MD5

    a725be849a4037c873f4debec557d055

  • SHA1

    6e75cc89f0632936d1754d926ce9ffe9125d49b7

  • SHA256

    44f8c2af957934e1055be8ae7029f832925e5c6b0848b6a57f2e009bd006c228

  • SHA512

    e0c4a3200be29acadc15351a1b5f08c7d41bf669a7a270edb9a6fab67b394ec8b39d4e01bf7119dc121505f1ad26b5ac567899b4f9ce9548c0d79fae53b70736

  • SSDEEP

    3072:1YHVHd2NCMqqDL2/mr3IdE8we0Avu5r++ygLIaagvdCjRv9OtN:1yOqqDL64vdGREz

Malware Config

Signatures

  • GandCrab payload 2 IoCs
  • Gandcrab

    Gandcrab is a Trojan horse that encrypts files on a computer.

  • Detects ransomware indicator 2 IoCs
  • Gandcrab Payload 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-26_a725be849a4037c873f4debec557d055_gandcrab.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-26_a725be849a4037c873f4debec557d055_gandcrab.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2904
    • C:\Windows\SysWOW64\nslookup.exe
      nslookup nomoreransom.bit dns1.soprodns.ru
      2⤵
        PID:2780
      • C:\Windows\SysWOW64\nslookup.exe
        nslookup emsisoft.bit dns1.soprodns.ru
        2⤵
          PID:2620
        • C:\Windows\SysWOW64\nslookup.exe
          nslookup gandcrab.bit dns1.soprodns.ru
          2⤵
            PID:2500
          • C:\Windows\SysWOW64\nslookup.exe
            nslookup nomoreransom.bit dns1.soprodns.ru
            2⤵
              PID:2688
            • C:\Windows\SysWOW64\nslookup.exe
              nslookup emsisoft.bit dns1.soprodns.ru
              2⤵
                PID:2864
              • C:\Windows\SysWOW64\nslookup.exe
                nslookup gandcrab.bit dns1.soprodns.ru
                2⤵
                  PID:1604
                • C:\Windows\SysWOW64\nslookup.exe
                  nslookup nomoreransom.bit dns1.soprodns.ru
                  2⤵
                    PID:812
                  • C:\Windows\SysWOW64\nslookup.exe
                    nslookup emsisoft.bit dns1.soprodns.ru
                    2⤵
                      PID:2416
                    • C:\Windows\SysWOW64\nslookup.exe
                      nslookup gandcrab.bit dns1.soprodns.ru
                      2⤵
                        PID:1716
                      • C:\Windows\SysWOW64\nslookup.exe
                        nslookup nomoreransom.bit dns1.soprodns.ru
                        2⤵
                          PID:1212
                        • C:\Windows\SysWOW64\nslookup.exe
                          nslookup emsisoft.bit dns1.soprodns.ru
                          2⤵
                            PID:2268
                          • C:\Windows\SysWOW64\nslookup.exe
                            nslookup gandcrab.bit dns1.soprodns.ru
                            2⤵
                              PID:2640
                            • C:\Windows\SysWOW64\nslookup.exe
                              nslookup nomoreransom.bit dns1.soprodns.ru
                              2⤵
                                PID:536
                              • C:\Windows\SysWOW64\nslookup.exe
                                nslookup emsisoft.bit dns1.soprodns.ru
                                2⤵
                                  PID:588
                                • C:\Windows\SysWOW64\nslookup.exe
                                  nslookup gandcrab.bit dns1.soprodns.ru
                                  2⤵
                                    PID:2024

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • memory/2904-0-0x0000000000400000-0x0000000000428000-memory.dmp
                                  Filesize

                                  160KB

                                • memory/2904-4-0x0000000000400000-0x0000000000428000-memory.dmp
                                  Filesize

                                  160KB