Analysis

  • max time kernel
    145s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-04-2024 01:40

General

  • Target

    2024-04-01_4a78eedcc75dd72b4db2fa6b6b250def_mafia.exe

  • Size

    351KB

  • MD5

    4a78eedcc75dd72b4db2fa6b6b250def

  • SHA1

    56bd4979f8c26be4ed6446e1bfcde5feec267a54

  • SHA256

    f82c50346ddc75be579e51800a47b082959c00f8e690344f9b27bb1fae1bb4e9

  • SHA512

    86a63d46054c52f34a39500f2f3f8dad7628bd08b6584677eacba9393fbd221577c8586f5024638381ce7e6cc0c9b7946ccc691bd2ffc7260d3e368e956a9284

  • SSDEEP

    3072:QpNMs+Kr1wbWGjl0xjsNNeVKBNVBxKT46xl+wndfIQQOaC3QBn7/hsb2BhGZ1/Nb:QpNMsLWEjsXjBATRpuuwnGD/Nj6a

Malware Config

Signatures

  • GandCrab payload 4 IoCs
  • Gandcrab

    Gandcrab is a Trojan horse that encrypts files on a computer.

  • Detects Reflective DLL injection artifacts 4 IoCs
  • Detects ransomware indicator 3 IoCs
  • Gandcrab Payload 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-01_4a78eedcc75dd72b4db2fa6b6b250def_mafia.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-01_4a78eedcc75dd72b4db2fa6b6b250def_mafia.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:732
    • C:\Windows\SysWOW64\nslookup.exe
      nslookup carder.bit ns1.wowservers.ru
      2⤵
        PID:2980
      • C:\Windows\SysWOW64\nslookup.exe
        nslookup ransomware.bit ns2.wowservers.ru
        2⤵
          PID:2464
        • C:\Windows\SysWOW64\nslookup.exe
          nslookup carder.bit ns2.wowservers.ru
          2⤵
            PID:4504
          • C:\Windows\SysWOW64\nslookup.exe
            nslookup ransomware.bit ns1.wowservers.ru
            2⤵
              PID:4112
            • C:\Windows\SysWOW64\nslookup.exe
              nslookup carder.bit ns1.wowservers.ru
              2⤵
                PID:3900
              • C:\Windows\SysWOW64\nslookup.exe
                nslookup ransomware.bit ns2.wowservers.ru
                2⤵
                  PID:4984
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 732 -s 1440
                  2⤵
                  • Program crash
                  PID:1584
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 732 -ip 732
                1⤵
                  PID:1940
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4112 --field-trial-handle=2292,i,2103142837140538807,15881446839139365070,262144 --variations-seed-version /prefetch:8
                  1⤵
                    PID:2228

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • memory/732-1-0x00000000014F0000-0x00000000015F0000-memory.dmp
                    Filesize

                    1024KB

                  • memory/732-2-0x0000000000400000-0x00000000012D6000-memory.dmp
                    Filesize

                    14.8MB

                  • memory/732-3-0x0000000000400000-0x00000000012D6000-memory.dmp
                    Filesize

                    14.8MB

                  • memory/732-4-0x00000000014C0000-0x00000000014D7000-memory.dmp
                    Filesize

                    92KB

                  • memory/732-13-0x00000000014F0000-0x00000000015F0000-memory.dmp
                    Filesize

                    1024KB

                  • memory/732-15-0x00000000014C0000-0x00000000014D7000-memory.dmp
                    Filesize

                    92KB

                  • memory/732-17-0x00000000014C0000-0x00000000014D7000-memory.dmp
                    Filesize

                    92KB