Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2024 03:17

General

  • Target

    2024-03-29_9330768c3fe87bb50d0ce64e655e92e8_karagany_mafia.exe

  • Size

    250KB

  • MD5

    9330768c3fe87bb50d0ce64e655e92e8

  • SHA1

    5693eae5aef73ad12076702a4eb80892ea222d28

  • SHA256

    729232f52e071274ca68bca8c865cbb748ce6a379264d92db40413e038aa3724

  • SHA512

    916608ccc8c82bd9e28c07d6d9bac4cec9a822d92da5d1572683cc7a81002c9a1b27271c027485975c21b9ff21345e534a87aae0347c133905bb7a2d1b02c44e

  • SSDEEP

    6144:Y+YrOIBjaklexBgiJ8sTSIkIpxIp8mDtfPBRwasxXq:AOCjaklYgVIpxIhDtR

Malware Config

Signatures

  • GandCrab payload 4 IoCs
  • Gandcrab

    Gandcrab is a Trojan horse that encrypts files on a computer.

  • Detects Reflective DLL injection artifacts 4 IoCs
  • Detects ransomware indicator 4 IoCs
  • Gandcrab Payload 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-03-29_9330768c3fe87bb50d0ce64e655e92e8_karagany_mafia.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-03-29_9330768c3fe87bb50d0ce64e655e92e8_karagany_mafia.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2304
    • C:\Windows\SysWOW64\nslookup.exe
      nslookup carder.bit ns1.wowservers.ru
      2⤵
        PID:2488
      • C:\Windows\SysWOW64\nslookup.exe
        nslookup ransomware.bit ns2.wowservers.ru
        2⤵
          PID:2504
        • C:\Windows\SysWOW64\nslookup.exe
          nslookup carder.bit ns2.wowservers.ru
          2⤵
            PID:2996
          • C:\Windows\SysWOW64\nslookup.exe
            nslookup ransomware.bit ns1.wowservers.ru
            2⤵
              PID:2772
            • C:\Windows\SysWOW64\nslookup.exe
              nslookup carder.bit ns1.wowservers.ru
              2⤵
                PID:2396
              • C:\Windows\SysWOW64\nslookup.exe
                nslookup ransomware.bit ns2.wowservers.ru
                2⤵
                  PID:2896
                • C:\Windows\SysWOW64\nslookup.exe
                  nslookup carder.bit ns2.wowservers.ru
                  2⤵
                    PID:2936
                  • C:\Windows\SysWOW64\nslookup.exe
                    nslookup ransomware.bit ns1.wowservers.ru
                    2⤵
                      PID:1724
                    • C:\Windows\SysWOW64\nslookup.exe
                      nslookup carder.bit ns1.wowservers.ru
                      2⤵
                        PID:1656
                      • C:\Windows\SysWOW64\nslookup.exe
                        nslookup ransomware.bit ns2.wowservers.ru
                        2⤵
                          PID:1648
                        • C:\Windows\SysWOW64\nslookup.exe
                          nslookup carder.bit ns2.wowservers.ru
                          2⤵
                            PID:1496
                          • C:\Windows\SysWOW64\nslookup.exe
                            nslookup ransomware.bit ns1.wowservers.ru
                            2⤵
                              PID:688
                            • C:\Windows\SysWOW64\nslookup.exe
                              nslookup carder.bit ns1.wowservers.ru
                              2⤵
                                PID:1400
                              • C:\Windows\SysWOW64\nslookup.exe
                                nslookup ransomware.bit ns2.wowservers.ru
                                2⤵
                                  PID:2272
                                • C:\Windows\SysWOW64\nslookup.exe
                                  nslookup carder.bit ns2.wowservers.ru
                                  2⤵
                                    PID:1968
                                  • C:\Windows\SysWOW64\nslookup.exe
                                    nslookup ransomware.bit ns1.wowservers.ru
                                    2⤵
                                      PID:2008
                                    • C:\Windows\SysWOW64\nslookup.exe
                                      nslookup carder.bit ns1.wowservers.ru
                                      2⤵
                                        PID:1104
                                      • C:\Windows\SysWOW64\nslookup.exe
                                        nslookup ransomware.bit ns2.wowservers.ru
                                        2⤵
                                          PID:908
                                        • C:\Windows\SysWOW64\nslookup.exe
                                          nslookup carder.bit ns2.wowservers.ru
                                          2⤵
                                            PID:2092
                                          • C:\Windows\SysWOW64\nslookup.exe
                                            nslookup ransomware.bit ns1.wowservers.ru
                                            2⤵
                                              PID:1524
                                            • C:\Windows\SysWOW64\nslookup.exe
                                              nslookup carder.bit ns1.wowservers.ru
                                              2⤵
                                                PID:1616
                                              • C:\Windows\SysWOW64\nslookup.exe
                                                nslookup ransomware.bit ns2.wowservers.ru
                                                2⤵
                                                  PID:468
                                                • C:\Windows\SysWOW64\nslookup.exe
                                                  nslookup carder.bit ns2.wowservers.ru
                                                  2⤵
                                                    PID:2124
                                                  • C:\Windows\SysWOW64\nslookup.exe
                                                    nslookup ransomware.bit ns1.wowservers.ru
                                                    2⤵
                                                      PID:1888

                                                  Network

                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                  Persistence

                                                  Boot or Logon Autostart Execution

                                                  1
                                                  T1547

                                                  Registry Run Keys / Startup Folder

                                                  1
                                                  T1547.001

                                                  Privilege Escalation

                                                  Boot or Logon Autostart Execution

                                                  1
                                                  T1547

                                                  Registry Run Keys / Startup Folder

                                                  1
                                                  T1547.001

                                                  Defense Evasion

                                                  Modify Registry

                                                  1
                                                  T1112

                                                  Discovery

                                                  Query Registry

                                                  2
                                                  T1012

                                                  Peripheral Device Discovery

                                                  1
                                                  T1120

                                                  System Information Discovery

                                                  2
                                                  T1082

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • memory/2304-0-0x0000000000220000-0x000000000023B000-memory.dmp
                                                    Filesize

                                                    108KB

                                                  • memory/2304-1-0x0000000000220000-0x000000000023B000-memory.dmp
                                                    Filesize

                                                    108KB

                                                  • memory/2304-2-0x0000000000400000-0x0000000000444000-memory.dmp
                                                    Filesize

                                                    272KB

                                                  • memory/2304-3-0x0000000000400000-0x0000000000444000-memory.dmp
                                                    Filesize

                                                    272KB

                                                  • memory/2304-4-0x00000000002B0000-0x00000000002C7000-memory.dmp
                                                    Filesize

                                                    92KB

                                                  • memory/2304-6-0x0000000000400000-0x0000000000444000-memory.dmp
                                                    Filesize

                                                    272KB

                                                  • memory/2304-13-0x0000000000220000-0x000000000023B000-memory.dmp
                                                    Filesize

                                                    108KB

                                                  • memory/2304-15-0x00000000002B0000-0x00000000002C7000-memory.dmp
                                                    Filesize

                                                    92KB