Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-04-2024 04:24

General

  • Target

    2024-04-23_0b07f15d3e34983a1fa0513b754c7cb9_karagany_mafia.exe

  • Size

    326KB

  • MD5

    0b07f15d3e34983a1fa0513b754c7cb9

  • SHA1

    8dfc38439f5e8053224799da4947cebe7ed2f248

  • SHA256

    c78888a85fb179ff2bbd133efb1b106b6341f404f6b97b8cd4d50af334e1486b

  • SHA512

    ac3d817ac5f0097cebf8cc6c7765d72e6d122366f462b74006a3592112fa7a6c4a675608fd7d923f260e33d40181c2cea725fa28c0b292f6d2ab08c1c4f54eda

  • SSDEEP

    3072:v+V2GtCb0nDlGTM87yRBNWwxnImfoP/KOBejjY6IaCDtm0zT5363kQ8JuW:vB/moTXkLHgPitjYVmq+a

Malware Config

Signatures

  • GandCrab payload 4 IoCs
  • Gandcrab

    Gandcrab is a Trojan horse that encrypts files on a computer.

  • Detects Reflective DLL injection artifacts 4 IoCs
  • Detects ransomware indicator 2 IoCs
  • Gandcrab Payload 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-23_0b07f15d3e34983a1fa0513b754c7cb9_karagany_mafia.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-23_0b07f15d3e34983a1fa0513b754c7cb9_karagany_mafia.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1300
    • C:\Windows\SysWOW64\nslookup.exe
      nslookup carder.bit ns1.wowservers.ru
      2⤵
        PID:2920
      • C:\Windows\SysWOW64\nslookup.exe
        nslookup ransomware.bit ns2.wowservers.ru
        2⤵
          PID:2568
        • C:\Windows\SysWOW64\nslookup.exe
          nslookup carder.bit ns2.wowservers.ru
          2⤵
            PID:2588
          • C:\Windows\SysWOW64\nslookup.exe
            nslookup ransomware.bit ns1.wowservers.ru
            2⤵
              PID:2384
            • C:\Windows\SysWOW64\nslookup.exe
              nslookup carder.bit ns1.wowservers.ru
              2⤵
                PID:2856
              • C:\Windows\SysWOW64\nslookup.exe
                nslookup ransomware.bit ns2.wowservers.ru
                2⤵
                  PID:1500
                • C:\Windows\SysWOW64\nslookup.exe
                  nslookup carder.bit ns2.wowservers.ru
                  2⤵
                    PID:276
                  • C:\Windows\SysWOW64\nslookup.exe
                    nslookup ransomware.bit ns1.wowservers.ru
                    2⤵
                      PID:1380
                    • C:\Windows\SysWOW64\nslookup.exe
                      nslookup carder.bit ns1.wowservers.ru
                      2⤵
                        PID:1988
                      • C:\Windows\SysWOW64\nslookup.exe
                        nslookup ransomware.bit ns2.wowservers.ru
                        2⤵
                          PID:1048
                        • C:\Windows\SysWOW64\nslookup.exe
                          nslookup carder.bit ns2.wowservers.ru
                          2⤵
                            PID:812
                          • C:\Windows\SysWOW64\nslookup.exe
                            nslookup ransomware.bit ns1.wowservers.ru
                            2⤵
                              PID:2828
                            • C:\Windows\SysWOW64\nslookup.exe
                              nslookup carder.bit ns1.wowservers.ru
                              2⤵
                                PID:2076
                              • C:\Windows\SysWOW64\nslookup.exe
                                nslookup ransomware.bit ns2.wowservers.ru
                                2⤵
                                  PID:2072
                                • C:\Windows\SysWOW64\nslookup.exe
                                  nslookup carder.bit ns2.wowservers.ru
                                  2⤵
                                    PID:2928
                                  • C:\Windows\SysWOW64\nslookup.exe
                                    nslookup ransomware.bit ns1.wowservers.ru
                                    2⤵
                                      PID:1708
                                    • C:\Windows\SysWOW64\nslookup.exe
                                      nslookup carder.bit ns1.wowservers.ru
                                      2⤵
                                        PID:856

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • memory/1300-1-0x0000000000400000-0x00000000012D6000-memory.dmp
                                      Filesize

                                      14.8MB

                                    • memory/1300-2-0x00000000013B0000-0x00000000014B0000-memory.dmp
                                      Filesize

                                      1024KB

                                    • memory/1300-3-0x0000000000400000-0x00000000012D6000-memory.dmp
                                      Filesize

                                      14.8MB

                                    • memory/1300-4-0x0000000000400000-0x00000000012D6000-memory.dmp
                                      Filesize

                                      14.8MB

                                    • memory/1300-5-0x0000000000260000-0x0000000000277000-memory.dmp
                                      Filesize

                                      92KB

                                    • memory/1300-12-0x0000000000400000-0x00000000012D6000-memory.dmp
                                      Filesize

                                      14.8MB

                                    • memory/1300-13-0x00000000013B0000-0x00000000014B0000-memory.dmp
                                      Filesize

                                      1024KB

                                    • memory/1300-15-0x0000000000260000-0x0000000000277000-memory.dmp
                                      Filesize

                                      92KB