Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-04-2024 09:02

General

  • Target

    2024-04-26_6c4816ef9cd422de5163a48c5af58da0_karagany_mafia.exe

  • Size

    326KB

  • MD5

    6c4816ef9cd422de5163a48c5af58da0

  • SHA1

    e72ff2295b49de253c6672bba12032f89457f745

  • SHA256

    c3202b41c7f61dd458cc54b64378c79dd5a9ce09609a624b36acec13e26a2e7e

  • SHA512

    6dc1eec8bcc4406be916d1bd019f4b6768982fdd87f7f92bded86961efa16bd42d9eeaf72382dc9e1e39bcc36b86101b5aba84d046239fbbf3abc93e77729a38

  • SSDEEP

    3072:I+V2GtCbnnDl0TM87yRBNWwxnImfoP/KOBejjY6IaCDtm0zT5363kQ8Ju3:IB/DSTXkLHgPitjYVmq+L

Malware Config

Signatures

  • GandCrab payload 4 IoCs
  • Gandcrab

    Gandcrab is a Trojan horse that encrypts files on a computer.

  • Detects Reflective DLL injection artifacts 4 IoCs
  • Detects ransomware indicator 2 IoCs
  • Gandcrab Payload 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-26_6c4816ef9cd422de5163a48c5af58da0_karagany_mafia.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-26_6c4816ef9cd422de5163a48c5af58da0_karagany_mafia.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2968
    • C:\Windows\SysWOW64\nslookup.exe
      nslookup carder.bit ns1.wowservers.ru
      2⤵
        PID:2816
      • C:\Windows\SysWOW64\nslookup.exe
        nslookup ransomware.bit ns2.wowservers.ru
        2⤵
          PID:2456
        • C:\Windows\SysWOW64\nslookup.exe
          nslookup carder.bit ns2.wowservers.ru
          2⤵
            PID:2448
          • C:\Windows\SysWOW64\nslookup.exe
            nslookup ransomware.bit ns1.wowservers.ru
            2⤵
              PID:2484
            • C:\Windows\SysWOW64\nslookup.exe
              nslookup carder.bit ns1.wowservers.ru
              2⤵
                PID:1668
              • C:\Windows\SysWOW64\nslookup.exe
                nslookup ransomware.bit ns2.wowservers.ru
                2⤵
                  PID:2684
                • C:\Windows\SysWOW64\nslookup.exe
                  nslookup carder.bit ns2.wowservers.ru
                  2⤵
                    PID:2296
                  • C:\Windows\SysWOW64\nslookup.exe
                    nslookup ransomware.bit ns1.wowservers.ru
                    2⤵
                      PID:288
                    • C:\Windows\SysWOW64\nslookup.exe
                      nslookup carder.bit ns1.wowservers.ru
                      2⤵
                        PID:2708
                      • C:\Windows\SysWOW64\nslookup.exe
                        nslookup ransomware.bit ns2.wowservers.ru
                        2⤵
                          PID:2940
                        • C:\Windows\SysWOW64\nslookup.exe
                          nslookup carder.bit ns2.wowservers.ru
                          2⤵
                            PID:1464
                          • C:\Windows\SysWOW64\nslookup.exe
                            nslookup ransomware.bit ns1.wowservers.ru
                            2⤵
                              PID:1600
                            • C:\Windows\SysWOW64\nslookup.exe
                              nslookup carder.bit ns1.wowservers.ru
                              2⤵
                                PID:2840
                              • C:\Windows\SysWOW64\nslookup.exe
                                nslookup ransomware.bit ns2.wowservers.ru
                                2⤵
                                  PID:1180
                                • C:\Windows\SysWOW64\nslookup.exe
                                  nslookup carder.bit ns2.wowservers.ru
                                  2⤵
                                    PID:1916
                                  • C:\Windows\SysWOW64\nslookup.exe
                                    nslookup ransomware.bit ns1.wowservers.ru
                                    2⤵
                                      PID:708
                                    • C:\Windows\SysWOW64\nslookup.exe
                                      nslookup carder.bit ns1.wowservers.ru
                                      2⤵
                                        PID:1152
                                      • C:\Windows\SysWOW64\nslookup.exe
                                        nslookup ransomware.bit ns2.wowservers.ru
                                        2⤵
                                          PID:1468

                                      Network

                                      MITRE ATT&CK Matrix ATT&CK v13

                                      Persistence

                                      Boot or Logon Autostart Execution

                                      1
                                      T1547

                                      Registry Run Keys / Startup Folder

                                      1
                                      T1547.001

                                      Privilege Escalation

                                      Boot or Logon Autostart Execution

                                      1
                                      T1547

                                      Registry Run Keys / Startup Folder

                                      1
                                      T1547.001

                                      Defense Evasion

                                      Modify Registry

                                      1
                                      T1112

                                      Discovery

                                      Query Registry

                                      2
                                      T1012

                                      Peripheral Device Discovery

                                      1
                                      T1120

                                      System Information Discovery

                                      2
                                      T1082

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • memory/2968-1-0x0000000000400000-0x00000000012D6000-memory.dmp
                                        Filesize

                                        14.8MB

                                      • memory/2968-2-0x0000000001490000-0x0000000001590000-memory.dmp
                                        Filesize

                                        1024KB

                                      • memory/2968-3-0x0000000000400000-0x00000000012D6000-memory.dmp
                                        Filesize

                                        14.8MB

                                      • memory/2968-6-0x0000000000220000-0x0000000000237000-memory.dmp
                                        Filesize

                                        92KB

                                      • memory/2968-4-0x0000000000400000-0x00000000012D6000-memory.dmp
                                        Filesize

                                        14.8MB

                                      • memory/2968-13-0x0000000000400000-0x00000000012D6000-memory.dmp
                                        Filesize

                                        14.8MB

                                      • memory/2968-14-0x0000000001490000-0x0000000001590000-memory.dmp
                                        Filesize

                                        1024KB

                                      • memory/2968-16-0x0000000000220000-0x0000000000237000-memory.dmp
                                        Filesize

                                        92KB