Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 23:35

General

  • Target

    1c2e26e5c896f7aff902694d4253f1a08b4a46a62e3b6290dfa9d87e8b5d2256.exe

  • Size

    61KB

  • MD5

    59ed2e7bbea3ae874ac576710c9ac030

  • SHA1

    1a15e360d1c9531968f778f081d7012cfde5d3d3

  • SHA256

    1c2e26e5c896f7aff902694d4253f1a08b4a46a62e3b6290dfa9d87e8b5d2256

  • SHA512

    6af1fa504dee85cec1a088c00a1732df10a1c79e1372fe156dd6968dcc5cf2757c11ff36bd91528794f909292c9d9d36f39dfe0bed02e52e9c33fe353192a1da

  • SSDEEP

    768:wIhkrfEHkPYixQ8eLt80aO6eeoeU0jYB3LCJxNJzdZW/lIsZ7ykcZS:wCkLEHkQ/QO6eey72JxzsZ7yw

Malware Config

Signatures

  • GandCrab payload 11 IoCs
  • Gandcrab

    Gandcrab is a Trojan horse that encrypts files on a computer.

  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1c2e26e5c896f7aff902694d4253f1a08b4a46a62e3b6290dfa9d87e8b5d2256.exe
    "C:\Users\Admin\AppData\Local\Temp\1c2e26e5c896f7aff902694d4253f1a08b4a46a62e3b6290dfa9d87e8b5d2256.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4480
    • C:\Windows\SysWOW64\nslookup.exe
      nslookup nomoreransom.bit dns1.soprodns.ru
      2⤵
        PID:516
      • C:\Windows\SysWOW64\nslookup.exe
        nslookup emsisoft.bit dns1.soprodns.ru
        2⤵
          PID:1196
        • C:\Windows\SysWOW64\nslookup.exe
          nslookup gandcrab.bit dns1.soprodns.ru
          2⤵
            PID:1400
          • C:\Windows\SysWOW64\nslookup.exe
            nslookup nomoreransom.bit dns1.soprodns.ru
            2⤵
              PID:1780
            • C:\Windows\SysWOW64\nslookup.exe
              nslookup emsisoft.bit dns1.soprodns.ru
              2⤵
                PID:3180

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Persistence

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Privilege Escalation

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Defense Evasion

            Modify Registry

            1
            T1112

            Discovery

            Query Registry

            2
            T1012

            Peripheral Device Discovery

            1
            T1120

            System Information Discovery

            2
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/4480-0-0x0000000000400000-0x000000000042B000-memory.dmp
              Filesize

              172KB

            • memory/4480-4-0x0000000000400000-0x000000000042B000-memory.dmp
              Filesize

              172KB

            • memory/4480-5-0x0000000000400000-0x000000000042B000-memory.dmp
              Filesize

              172KB

            • memory/4480-6-0x0000000000400000-0x000000000042B000-memory.dmp
              Filesize

              172KB

            • memory/4480-7-0x0000000000400000-0x000000000042B000-memory.dmp
              Filesize

              172KB

            • memory/4480-8-0x0000000000400000-0x000000000042B000-memory.dmp
              Filesize

              172KB

            • memory/4480-9-0x0000000000400000-0x000000000042B000-memory.dmp
              Filesize

              172KB

            • memory/4480-10-0x0000000000400000-0x000000000042B000-memory.dmp
              Filesize

              172KB

            • memory/4480-12-0x0000000000400000-0x000000000042B000-memory.dmp
              Filesize

              172KB

            • memory/4480-13-0x0000000000400000-0x000000000042B000-memory.dmp
              Filesize

              172KB

            • memory/4480-15-0x0000000000400000-0x000000000042B000-memory.dmp
              Filesize

              172KB

            • memory/4480-16-0x0000000000400000-0x000000000042B000-memory.dmp
              Filesize

              172KB