Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-04-2024 03:45

General

  • Target

    2024-04-23_826809cab8fd91e10e39cc65e2ea8b29_karagany_mafia.exe

  • Size

    326KB

  • MD5

    826809cab8fd91e10e39cc65e2ea8b29

  • SHA1

    6a420e7996c8b2f62abeebee36f78a057d800a60

  • SHA256

    e35dd2d22dcb5e7a9d6a18623e8dea795a34ee38445cf99c84374f1f6a69ce2e

  • SHA512

    13282b82c8a505acd6c96f7a7c1356279fcf278b9c2167ac95db706cd0b3280ceaee6970004681660baa64d87190a5791f0e4c50fd2d05052bf4010a71c3e47c

  • SSDEEP

    3072:k+V2GtCbCnDl0TM87yRBNWwxnImfoP/KOBejjY6IaCDtm0zT5363kQ8Ju/:kB/USTXkLHgPitjYVmq+L

Malware Config

Signatures

  • GandCrab payload 4 IoCs
  • Gandcrab

    Gandcrab is a Trojan horse that encrypts files on a computer.

  • Detects Reflective DLL injection artifacts 4 IoCs
  • Detects ransomware indicator 2 IoCs
  • Gandcrab Payload 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-23_826809cab8fd91e10e39cc65e2ea8b29_karagany_mafia.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-23_826809cab8fd91e10e39cc65e2ea8b29_karagany_mafia.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2292
    • C:\Windows\SysWOW64\nslookup.exe
      nslookup carder.bit ns1.wowservers.ru
      2⤵
        PID:2684
      • C:\Windows\SysWOW64\nslookup.exe
        nslookup ransomware.bit ns2.wowservers.ru
        2⤵
          PID:2604
        • C:\Windows\SysWOW64\nslookup.exe
          nslookup carder.bit ns2.wowservers.ru
          2⤵
            PID:2420
          • C:\Windows\SysWOW64\nslookup.exe
            nslookup ransomware.bit ns1.wowservers.ru
            2⤵
              PID:2396
            • C:\Windows\SysWOW64\nslookup.exe
              nslookup carder.bit ns1.wowservers.ru
              2⤵
                PID:2868
              • C:\Windows\SysWOW64\nslookup.exe
                nslookup ransomware.bit ns2.wowservers.ru
                2⤵
                  PID:1888
                • C:\Windows\SysWOW64\nslookup.exe
                  nslookup carder.bit ns2.wowservers.ru
                  2⤵
                    PID:2888
                  • C:\Windows\SysWOW64\nslookup.exe
                    nslookup ransomware.bit ns1.wowservers.ru
                    2⤵
                      PID:320
                    • C:\Windows\SysWOW64\nslookup.exe
                      nslookup carder.bit ns1.wowservers.ru
                      2⤵
                        PID:1612
                      • C:\Windows\SysWOW64\nslookup.exe
                        nslookup ransomware.bit ns2.wowservers.ru
                        2⤵
                          PID:2460
                        • C:\Windows\SysWOW64\nslookup.exe
                          nslookup carder.bit ns2.wowservers.ru
                          2⤵
                            PID:640
                          • C:\Windows\SysWOW64\nslookup.exe
                            nslookup ransomware.bit ns1.wowservers.ru
                            2⤵
                              PID:2116
                            • C:\Windows\SysWOW64\nslookup.exe
                              nslookup carder.bit ns1.wowservers.ru
                              2⤵
                                PID:2572
                              • C:\Windows\SysWOW64\nslookup.exe
                                nslookup ransomware.bit ns2.wowservers.ru
                                2⤵
                                  PID:384
                                • C:\Windows\SysWOW64\nslookup.exe
                                  nslookup carder.bit ns2.wowservers.ru
                                  2⤵
                                    PID:840
                                  • C:\Windows\SysWOW64\nslookup.exe
                                    nslookup ransomware.bit ns1.wowservers.ru
                                    2⤵
                                      PID:1496
                                    • C:\Windows\SysWOW64\nslookup.exe
                                      nslookup carder.bit ns1.wowservers.ru
                                      2⤵
                                        PID:2360
                                      • C:\Windows\SysWOW64\nslookup.exe
                                        nslookup ransomware.bit ns2.wowservers.ru
                                        2⤵
                                          PID:1800
                                        • C:\Windows\SysWOW64\nslookup.exe
                                          nslookup carder.bit ns2.wowservers.ru
                                          2⤵
                                            PID:1892
                                          • C:\Windows\SysWOW64\nslookup.exe
                                            nslookup ransomware.bit ns1.wowservers.ru
                                            2⤵
                                              PID:1700

                                          Network

                                          MITRE ATT&CK Enterprise v15

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • memory/2292-1-0x0000000000400000-0x00000000012D6000-memory.dmp
                                            Filesize

                                            14.8MB

                                          • memory/2292-2-0x00000000002F0000-0x00000000003F0000-memory.dmp
                                            Filesize

                                            1024KB

                                          • memory/2292-3-0x0000000000400000-0x00000000012D6000-memory.dmp
                                            Filesize

                                            14.8MB

                                          • memory/2292-6-0x00000000001C0000-0x00000000001D7000-memory.dmp
                                            Filesize

                                            92KB

                                          • memory/2292-4-0x0000000000400000-0x00000000012D6000-memory.dmp
                                            Filesize

                                            14.8MB

                                          • memory/2292-13-0x0000000000400000-0x00000000012D6000-memory.dmp
                                            Filesize

                                            14.8MB

                                          • memory/2292-14-0x00000000002F0000-0x00000000003F0000-memory.dmp
                                            Filesize

                                            1024KB

                                          • memory/2292-16-0x00000000001C0000-0x00000000001D7000-memory.dmp
                                            Filesize

                                            92KB