Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 02:06

General

  • Target

    2024-06-30_a58ab2bc34884a491225dfb76e5a37cd_gandcrab.exe

  • Size

    240KB

  • MD5

    a58ab2bc34884a491225dfb76e5a37cd

  • SHA1

    4a0d843c591074fbfc1061c8ea6e167f7dd1ff3d

  • SHA256

    e722213ff8ba84d105251c54cc6653fa2c36a89b941460b3986764c149b25cf5

  • SHA512

    2ff47b906bbb686faef2199ba8b58081523589922645efd69dcf640d08d341fe7dd8423eb5cfcc3ce68cc3068c292231ba6698507c0163493cf6c753fc95b76b

  • SSDEEP

    3072:DYHVHd2NwMqqDL2/mr3IdE8we0Avu5r++ygLIaa4jRv9OtNZpHk:DycqqDL6oREzZpE

Malware Config

Signatures

  • GandCrab payload 2 IoCs
  • Gandcrab

    Gandcrab is a Trojan horse that encrypts files on a computer.

  • Detects ransomware indicator 2 IoCs
  • Gandcrab Payload 2 IoCs
  • UPX dump on OEP (original entry point) 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-30_a58ab2bc34884a491225dfb76e5a37cd_gandcrab.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-30_a58ab2bc34884a491225dfb76e5a37cd_gandcrab.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1100
    • C:\Windows\SysWOW64\nslookup.exe
      nslookup nomoreransom.bit dns1.soprodns.ru
      2⤵
        PID:4400
      • C:\Windows\SysWOW64\nslookup.exe
        nslookup emsisoft.bit dns1.soprodns.ru
        2⤵
          PID:4436
        • C:\Windows\SysWOW64\nslookup.exe
          nslookup gandcrab.bit dns1.soprodns.ru
          2⤵
            PID:4980
          • C:\Windows\SysWOW64\nslookup.exe
            nslookup nomoreransom.bit dns1.soprodns.ru
            2⤵
              PID:2836
            • C:\Windows\SysWOW64\nslookup.exe
              nslookup emsisoft.bit dns1.soprodns.ru
              2⤵
                PID:2496

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Persistence

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Privilege Escalation

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Defense Evasion

            Modify Registry

            1
            T1112

            Discovery

            Query Registry

            2
            T1012

            Peripheral Device Discovery

            1
            T1120

            System Information Discovery

            2
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/1100-0-0x0000000000400000-0x000000000043C000-memory.dmp
              Filesize

              240KB

            • memory/1100-4-0x0000000000400000-0x000000000043C000-memory.dmp
              Filesize

              240KB