Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2024 08:29

General

  • Target

    2024-03-28_243884bd75d2a7db5c52a1f1bceb81f2_karagany_mafia.exe

  • Size

    250KB

  • MD5

    243884bd75d2a7db5c52a1f1bceb81f2

  • SHA1

    4b177ebf81f20daeea6e579f1eb743c6325ac893

  • SHA256

    0b67846fee5b2fa616d60e346ed0def5947c12a356ea44b967ef87aaa273490f

  • SHA512

    566aab3ac1a6f8a02135962108793397c955cf830c37dc67d9389394d14dd4449ccf25056ba0f651878cc3f436d46616f44117f606937f11b77036537ea3dc24

  • SSDEEP

    6144:k+YrOIBjaklexBgiJ8sTSIkIpxIp8mDtfPBRwasxXq:8OCjaklYgVIpxIhDtR

Malware Config

Signatures

  • GandCrab payload 4 IoCs
  • Gandcrab

    Gandcrab is a Trojan horse that encrypts files on a computer.

  • Detects Reflective DLL injection artifacts 4 IoCs
  • Detects ransomware indicator 4 IoCs
  • Gandcrab Payload 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-03-28_243884bd75d2a7db5c52a1f1bceb81f2_karagany_mafia.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-03-28_243884bd75d2a7db5c52a1f1bceb81f2_karagany_mafia.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2872
    • C:\Windows\SysWOW64\nslookup.exe
      nslookup carder.bit ns1.wowservers.ru
      2⤵
        PID:2524
      • C:\Windows\SysWOW64\nslookup.exe
        nslookup ransomware.bit ns2.wowservers.ru
        2⤵
          PID:2596
        • C:\Windows\SysWOW64\nslookup.exe
          nslookup carder.bit ns2.wowservers.ru
          2⤵
            PID:2652
          • C:\Windows\SysWOW64\nslookup.exe
            nslookup ransomware.bit ns1.wowservers.ru
            2⤵
              PID:2496
            • C:\Windows\SysWOW64\nslookup.exe
              nslookup carder.bit ns1.wowservers.ru
              2⤵
                PID:556
              • C:\Windows\SysWOW64\nslookup.exe
                nslookup ransomware.bit ns2.wowservers.ru
                2⤵
                  PID:1644
                • C:\Windows\SysWOW64\nslookup.exe
                  nslookup carder.bit ns2.wowservers.ru
                  2⤵
                    PID:1624
                  • C:\Windows\SysWOW64\nslookup.exe
                    nslookup ransomware.bit ns1.wowservers.ru
                    2⤵
                      PID:2672
                    • C:\Windows\SysWOW64\nslookup.exe
                      nslookup carder.bit ns1.wowservers.ru
                      2⤵
                        PID:2136
                      • C:\Windows\SysWOW64\nslookup.exe
                        nslookup ransomware.bit ns2.wowservers.ru
                        2⤵
                          PID:1944
                        • C:\Windows\SysWOW64\nslookup.exe
                          nslookup carder.bit ns2.wowservers.ru
                          2⤵
                            PID:1968
                          • C:\Windows\SysWOW64\nslookup.exe
                            nslookup ransomware.bit ns1.wowservers.ru
                            2⤵
                              PID:1640
                            • C:\Windows\SysWOW64\nslookup.exe
                              nslookup carder.bit ns1.wowservers.ru
                              2⤵
                                PID:1520
                              • C:\Windows\SysWOW64\nslookup.exe
                                nslookup ransomware.bit ns2.wowservers.ru
                                2⤵
                                  PID:2228
                                • C:\Windows\SysWOW64\nslookup.exe
                                  nslookup carder.bit ns2.wowservers.ru
                                  2⤵
                                    PID:1764
                                  • C:\Windows\SysWOW64\nslookup.exe
                                    nslookup ransomware.bit ns1.wowservers.ru
                                    2⤵
                                      PID:3000
                                    • C:\Windows\SysWOW64\nslookup.exe
                                      nslookup carder.bit ns1.wowservers.ru
                                      2⤵
                                        PID:2008
                                      • C:\Windows\SysWOW64\nslookup.exe
                                        nslookup ransomware.bit ns2.wowservers.ru
                                        2⤵
                                          PID:2188
                                        • C:\Windows\SysWOW64\nslookup.exe
                                          nslookup carder.bit ns2.wowservers.ru
                                          2⤵
                                            PID:1660
                                          • C:\Windows\SysWOW64\nslookup.exe
                                            nslookup ransomware.bit ns1.wowservers.ru
                                            2⤵
                                              PID:1724
                                            • C:\Windows\SysWOW64\nslookup.exe
                                              nslookup carder.bit ns1.wowservers.ru
                                              2⤵
                                                PID:1096
                                              • C:\Windows\SysWOW64\nslookup.exe
                                                nslookup ransomware.bit ns2.wowservers.ru
                                                2⤵
                                                  PID:2924

                                              Network

                                              MITRE ATT&CK Matrix ATT&CK v13

                                              Persistence

                                              Boot or Logon Autostart Execution

                                              1
                                              T1547

                                              Registry Run Keys / Startup Folder

                                              1
                                              T1547.001

                                              Privilege Escalation

                                              Boot or Logon Autostart Execution

                                              1
                                              T1547

                                              Registry Run Keys / Startup Folder

                                              1
                                              T1547.001

                                              Defense Evasion

                                              Modify Registry

                                              1
                                              T1112

                                              Discovery

                                              Query Registry

                                              2
                                              T1012

                                              Peripheral Device Discovery

                                              1
                                              T1120

                                              System Information Discovery

                                              2
                                              T1082

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • memory/2872-0-0x0000000000220000-0x000000000023B000-memory.dmp
                                                Filesize

                                                108KB

                                              • memory/2872-1-0x0000000000220000-0x000000000023B000-memory.dmp
                                                Filesize

                                                108KB

                                              • memory/2872-2-0x0000000000400000-0x0000000000444000-memory.dmp
                                                Filesize

                                                272KB

                                              • memory/2872-3-0x0000000000400000-0x0000000000444000-memory.dmp
                                                Filesize

                                                272KB

                                              • memory/2872-5-0x0000000000240000-0x0000000000257000-memory.dmp
                                                Filesize

                                                92KB

                                              • memory/2872-12-0x0000000000400000-0x0000000000444000-memory.dmp
                                                Filesize

                                                272KB

                                              • memory/2872-14-0x0000000000240000-0x0000000000257000-memory.dmp
                                                Filesize

                                                92KB