Analysis

  • max time kernel
    146s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2024 09:59

General

  • Target

    2024-03-28_c98b0fd66c92846fa964abc9e66464c2_karagany_mafia.exe

  • Size

    250KB

  • MD5

    c98b0fd66c92846fa964abc9e66464c2

  • SHA1

    cc984f17b92578f38a7416761f54fe9ebe63a43b

  • SHA256

    7f9c2d3e2b9a568ba3e1cff5c72f64692f89caaf6dfd655ab5c485aa73fe6bef

  • SHA512

    5ee77d7c03284d17e4d26c676ee2c32b845e2b047d75d0e8712dbb55ba17d5438be2db6e5d57d25e26f51d451b47b41bead5a2d842713a33c2c26381cd228bef

  • SSDEEP

    6144:D+YrOIBjaklexBgiJ8sTSIkIpxIp8mDtfPBRwasxXq:3OCjaklYgVIpxIhDtR

Malware Config

Signatures

  • GandCrab payload 4 IoCs
  • Gandcrab

    Gandcrab is a Trojan horse that encrypts files on a computer.

  • Detects Reflective DLL injection artifacts 4 IoCs
  • Detects ransomware indicator 4 IoCs
  • Gandcrab Payload 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-03-28_c98b0fd66c92846fa964abc9e66464c2_karagany_mafia.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-03-28_c98b0fd66c92846fa964abc9e66464c2_karagany_mafia.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2772
    • C:\Windows\SysWOW64\nslookup.exe
      nslookup carder.bit ns1.wowservers.ru
      2⤵
        PID:1884
      • C:\Windows\SysWOW64\nslookup.exe
        nslookup ransomware.bit ns2.wowservers.ru
        2⤵
          PID:2468
        • C:\Windows\SysWOW64\nslookup.exe
          nslookup carder.bit ns2.wowservers.ru
          2⤵
            PID:2644
          • C:\Windows\SysWOW64\nslookup.exe
            nslookup ransomware.bit ns1.wowservers.ru
            2⤵
              PID:2484
            • C:\Windows\SysWOW64\nslookup.exe
              nslookup carder.bit ns1.wowservers.ru
              2⤵
                PID:2792
              • C:\Windows\SysWOW64\nslookup.exe
                nslookup ransomware.bit ns2.wowservers.ru
                2⤵
                  PID:1428
                • C:\Windows\SysWOW64\nslookup.exe
                  nslookup carder.bit ns2.wowservers.ru
                  2⤵
                    PID:1272
                  • C:\Windows\SysWOW64\nslookup.exe
                    nslookup ransomware.bit ns1.wowservers.ru
                    2⤵
                      PID:2348
                    • C:\Windows\SysWOW64\nslookup.exe
                      nslookup carder.bit ns1.wowservers.ru
                      2⤵
                        PID:2980
                      • C:\Windows\SysWOW64\nslookup.exe
                        nslookup ransomware.bit ns2.wowservers.ru
                        2⤵
                          PID:2284
                        • C:\Windows\SysWOW64\nslookup.exe
                          nslookup carder.bit ns2.wowservers.ru
                          2⤵
                            PID:948
                          • C:\Windows\SysWOW64\nslookup.exe
                            nslookup ransomware.bit ns1.wowservers.ru
                            2⤵
                              PID:804
                            • C:\Windows\SysWOW64\nslookup.exe
                              nslookup carder.bit ns1.wowservers.ru
                              2⤵
                                PID:1972
                              • C:\Windows\SysWOW64\nslookup.exe
                                nslookup ransomware.bit ns2.wowservers.ru
                                2⤵
                                  PID:1992
                                • C:\Windows\SysWOW64\nslookup.exe
                                  nslookup carder.bit ns2.wowservers.ru
                                  2⤵
                                    PID:2096
                                  • C:\Windows\SysWOW64\nslookup.exe
                                    nslookup ransomware.bit ns1.wowservers.ru
                                    2⤵
                                      PID:1068
                                    • C:\Windows\SysWOW64\nslookup.exe
                                      nslookup carder.bit ns1.wowservers.ru
                                      2⤵
                                        PID:2240
                                      • C:\Windows\SysWOW64\nslookup.exe
                                        nslookup ransomware.bit ns2.wowservers.ru
                                        2⤵
                                          PID:2948
                                        • C:\Windows\SysWOW64\nslookup.exe
                                          nslookup carder.bit ns2.wowservers.ru
                                          2⤵
                                            PID:1064
                                          • C:\Windows\SysWOW64\nslookup.exe
                                            nslookup ransomware.bit ns1.wowservers.ru
                                            2⤵
                                              PID:1700
                                            • C:\Windows\SysWOW64\nslookup.exe
                                              nslookup carder.bit ns1.wowservers.ru
                                              2⤵
                                                PID:1784
                                              • C:\Windows\SysWOW64\nslookup.exe
                                                nslookup ransomware.bit ns2.wowservers.ru
                                                2⤵
                                                  PID:1552
                                                • C:\Windows\SysWOW64\nslookup.exe
                                                  nslookup carder.bit ns2.wowservers.ru
                                                  2⤵
                                                    PID:1688

                                                Network

                                                MITRE ATT&CK Matrix ATT&CK v13

                                                Persistence

                                                Boot or Logon Autostart Execution

                                                1
                                                T1547

                                                Registry Run Keys / Startup Folder

                                                1
                                                T1547.001

                                                Privilege Escalation

                                                Boot or Logon Autostart Execution

                                                1
                                                T1547

                                                Registry Run Keys / Startup Folder

                                                1
                                                T1547.001

                                                Defense Evasion

                                                Modify Registry

                                                1
                                                T1112

                                                Discovery

                                                Query Registry

                                                2
                                                T1012

                                                Peripheral Device Discovery

                                                1
                                                T1120

                                                System Information Discovery

                                                2
                                                T1082

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • memory/2772-0-0x0000000000220000-0x000000000023B000-memory.dmp
                                                  Filesize

                                                  108KB

                                                • memory/2772-1-0x0000000000220000-0x000000000023B000-memory.dmp
                                                  Filesize

                                                  108KB

                                                • memory/2772-2-0x0000000000400000-0x0000000000444000-memory.dmp
                                                  Filesize

                                                  272KB

                                                • memory/2772-3-0x0000000000400000-0x0000000000444000-memory.dmp
                                                  Filesize

                                                  272KB

                                                • memory/2772-5-0x0000000000280000-0x0000000000297000-memory.dmp
                                                  Filesize

                                                  92KB

                                                • memory/2772-12-0x0000000000400000-0x0000000000444000-memory.dmp
                                                  Filesize

                                                  272KB

                                                • memory/2772-13-0x0000000000220000-0x000000000023B000-memory.dmp
                                                  Filesize

                                                  108KB

                                                • memory/2772-15-0x0000000000280000-0x0000000000297000-memory.dmp
                                                  Filesize

                                                  92KB