Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-04-2024 04:59

General

  • Target

    2024-04-23_e75777e5c4cda000ab31b1d58e264f4c_karagany_mafia.exe

  • Size

    326KB

  • MD5

    e75777e5c4cda000ab31b1d58e264f4c

  • SHA1

    fc3adefaf9bca632e982072908c584cf1d1eb5b1

  • SHA256

    11724d4ed0a3a1966746ccc9753ebcf30bcd85d885faf3fe09b59fe1f184c235

  • SHA512

    d329936819b8987dfad85070950c70d2a842b5dc27ee09f7253f9cecf85871d2eb524004672cae064befb71e47a2a7da91182a4eb1f27c51c2f07d64a8443c52

  • SSDEEP

    3072:v+V2GtUb0nDlMTM87yRBNWwxnImfoP/KOBejjY6IaCDtm0zT5363kQ8Ju4:vBRmuTXkLHgPitjYVmq+M

Malware Config

Signatures

  • GandCrab payload 4 IoCs
  • Gandcrab

    Gandcrab is a Trojan horse that encrypts files on a computer.

  • Detects Reflective DLL injection artifacts 4 IoCs
  • Detects ransomware indicator 2 IoCs
  • Gandcrab Payload 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-23_e75777e5c4cda000ab31b1d58e264f4c_karagany_mafia.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-23_e75777e5c4cda000ab31b1d58e264f4c_karagany_mafia.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2784
    • C:\Windows\SysWOW64\nslookup.exe
      nslookup carder.bit ns1.wowservers.ru
      2⤵
        PID:2084
      • C:\Windows\SysWOW64\nslookup.exe
        nslookup ransomware.bit ns2.wowservers.ru
        2⤵
          PID:2792
        • C:\Windows\SysWOW64\nslookup.exe
          nslookup carder.bit ns2.wowservers.ru
          2⤵
            PID:2964
          • C:\Windows\SysWOW64\nslookup.exe
            nslookup ransomware.bit ns1.wowservers.ru
            2⤵
              PID:2476
            • C:\Windows\SysWOW64\nslookup.exe
              nslookup carder.bit ns1.wowservers.ru
              2⤵
                PID:2200
              • C:\Windows\SysWOW64\nslookup.exe
                nslookup ransomware.bit ns2.wowservers.ru
                2⤵
                  PID:1532
                • C:\Windows\SysWOW64\nslookup.exe
                  nslookup carder.bit ns2.wowservers.ru
                  2⤵
                    PID:2708
                  • C:\Windows\SysWOW64\nslookup.exe
                    nslookup ransomware.bit ns1.wowservers.ru
                    2⤵
                      PID:1904
                    • C:\Windows\SysWOW64\nslookup.exe
                      nslookup carder.bit ns1.wowservers.ru
                      2⤵
                        PID:1648
                      • C:\Windows\SysWOW64\nslookup.exe
                        nslookup ransomware.bit ns2.wowservers.ru
                        2⤵
                          PID:936
                        • C:\Windows\SysWOW64\nslookup.exe
                          nslookup carder.bit ns2.wowservers.ru
                          2⤵
                            PID:2360
                          • C:\Windows\SysWOW64\nslookup.exe
                            nslookup ransomware.bit ns1.wowservers.ru
                            2⤵
                              PID:2000
                            • C:\Windows\SysWOW64\nslookup.exe
                              nslookup carder.bit ns1.wowservers.ru
                              2⤵
                                PID:1956
                              • C:\Windows\SysWOW64\nslookup.exe
                                nslookup ransomware.bit ns2.wowservers.ru
                                2⤵
                                  PID:1088
                                • C:\Windows\SysWOW64\nslookup.exe
                                  nslookup carder.bit ns2.wowservers.ru
                                  2⤵
                                    PID:268
                                  • C:\Windows\SysWOW64\nslookup.exe
                                    nslookup ransomware.bit ns1.wowservers.ru
                                    2⤵
                                      PID:768
                                    • C:\Windows\SysWOW64\nslookup.exe
                                      nslookup carder.bit ns1.wowservers.ru
                                      2⤵
                                        PID:2944
                                      • C:\Windows\SysWOW64\nslookup.exe
                                        nslookup ransomware.bit ns2.wowservers.ru
                                        2⤵
                                          PID:1536
                                        • C:\Windows\SysWOW64\nslookup.exe
                                          nslookup carder.bit ns2.wowservers.ru
                                          2⤵
                                            PID:604
                                          • C:\Windows\SysWOW64\nslookup.exe
                                            nslookup ransomware.bit ns1.wowservers.ru
                                            2⤵
                                              PID:340
                                            • C:\Windows\SysWOW64\nslookup.exe
                                              nslookup carder.bit ns1.wowservers.ru
                                              2⤵
                                                PID:896
                                              • C:\Windows\SysWOW64\nslookup.exe
                                                nslookup ransomware.bit ns2.wowservers.ru
                                                2⤵
                                                  PID:2308

                                              Network

                                              MITRE ATT&CK Enterprise v15

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • memory/2784-1-0x0000000000400000-0x00000000012D6000-memory.dmp
                                                Filesize

                                                14.8MB

                                              • memory/2784-2-0x0000000001390000-0x0000000001490000-memory.dmp
                                                Filesize

                                                1024KB

                                              • memory/2784-3-0x0000000000400000-0x00000000012D6000-memory.dmp
                                                Filesize

                                                14.8MB

                                              • memory/2784-4-0x0000000000400000-0x00000000012D6000-memory.dmp
                                                Filesize

                                                14.8MB

                                              • memory/2784-5-0x0000000000220000-0x0000000000237000-memory.dmp
                                                Filesize

                                                92KB

                                              • memory/2784-12-0x0000000000400000-0x00000000012D6000-memory.dmp
                                                Filesize

                                                14.8MB

                                              • memory/2784-13-0x0000000001390000-0x0000000001490000-memory.dmp
                                                Filesize

                                                1024KB

                                              • memory/2784-15-0x0000000000220000-0x0000000000237000-memory.dmp
                                                Filesize

                                                92KB