Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
15-12-2024 03:22
Static task
static1
Behavioral task
behavioral1
Sample
2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe
-
Size
250KB
-
MD5
1f1bd29d45c5ab7b60bd03e37e3e2c01
-
SHA1
6c36fc36ba6f88dd4dc22b5801a14d61c70f44b4
-
SHA256
7da47ee5bb9211fa7e07b158c4e9a425a69cbae6bdbcb7200e09593d74d37e37
-
SHA512
5cc9b9a5e0dfb6f03bdff7828cc637443f54b16c977e8c3998573fa9fdb268a4202d2d87a92371c8ea5fb37b6eae293ae760bf17b3c6f89446a8821ceb1ce522
-
SSDEEP
3072:7HvXSC+AQalUoA/INvHc7aEBN82RSVRnoxhsI/5muYDAuBauuuuuuMuWauuuuuuw:7D+A0Z/IlbctOR4hsI
Malware Config
Extracted
C:\Users\KRAB-DECRYPT.txt
http://gandcrabmfe6mnef.onion/2d647aca69586c53
Signatures
-
Gandcrab
Gandcrab is a Trojan horse that encrypts files on a computer.
-
Gandcrab family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (329) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\KRAB-DECRYPT.txt 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\69586bbe69586c5977.lock 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\W: 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened (read-only) \??\Z: 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened (read-only) \??\E: 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened (read-only) \??\K: 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened (read-only) \??\P: 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened (read-only) \??\Q: 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened (read-only) \??\R: 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened (read-only) \??\T: 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened (read-only) \??\V: 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened (read-only) \??\I: 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened (read-only) \??\M: 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened (read-only) \??\G: 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened (read-only) \??\J: 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened (read-only) \??\L: 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened (read-only) \??\N: 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened (read-only) \??\S: 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened (read-only) \??\U: 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened (read-only) \??\A: 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened (read-only) \??\B: 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened (read-only) \??\X: 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened (read-only) \??\Y: 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened (read-only) \??\H: 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened (read-only) \??\O: 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe -
Drops file in Program Files directory 46 IoCs
description ioc Process File opened for modification C:\Program Files\OpenClose.bin 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened for modification C:\Program Files\SelectUnprotect.vsd 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened for modification C:\Program Files\ConvertFromStep.001 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened for modification C:\Program Files\ConvertToPing.mp3 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened for modification C:\Program Files\PublishGroup.3gp 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened for modification C:\Program Files\SkipStart.M2V 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened for modification C:\Program Files\TestGrant.xps 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\KRAB-DECRYPT.txt 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened for modification C:\Program Files\GrantConnect.htm 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened for modification C:\Program Files\MeasureUnblock.jfif 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened for modification C:\Program Files\InitializeStep.emf 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened for modification C:\Program Files\InstallDisconnect.vb 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened for modification C:\Program Files\UnlockPop.ps1 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened for modification C:\Program Files\UnpublishResolve.easmx 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File created C:\Program Files (x86)\KRAB-DECRYPT.txt 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\69586bbe69586c5977.lock 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File created C:\Program Files\69586bbe69586c5977.lock 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened for modification C:\Program Files\CopyStart.mpp 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened for modification C:\Program Files\RequestPublish.mp4v 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened for modification C:\Program Files\TraceUnregister.au3 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File created C:\Program Files (x86)\69586bbe69586c5977.lock 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\69586bbe69586c5977.lock 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened for modification C:\Program Files\DisconnectUpdate.dwfx 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened for modification C:\Program Files\EnterStart.M2T 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened for modification C:\Program Files\GroupComplete.fon 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened for modification C:\Program Files\SyncClear.docx 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened for modification C:\Program Files\TestInitialize.jpg 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\69586bbe69586c5977.lock 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened for modification C:\Program Files\AddGrant.rm 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened for modification C:\Program Files\CopyWrite.ps1xml 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened for modification C:\Program Files\DisconnectPop.kix 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened for modification C:\Program Files\GroupExpand.xml 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened for modification C:\Program Files\RestoreOut.mp4 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened for modification C:\Program Files\SubmitMerge.scf 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\KRAB-DECRYPT.txt 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened for modification C:\Program Files\BackupWrite.ps1xml 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened for modification C:\Program Files\DebugPing.vbs 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened for modification C:\Program Files\HideSplit.potm 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened for modification C:\Program Files\RevokeClose.aifc 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened for modification C:\Program Files\SearchRead.emz 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened for modification C:\Program Files\UnblockDeny.aif 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened for modification C:\Program Files\ClearRestart.mpg 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened for modification C:\Program Files\CompleteDismount.vsx 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\KRAB-DECRYPT.txt 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File created C:\Program Files\KRAB-DECRYPT.txt 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe File opened for modification C:\Program Files\TraceUnblock.csv 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2744 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe 2744 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2448 wmic.exe Token: SeSecurityPrivilege 2448 wmic.exe Token: SeTakeOwnershipPrivilege 2448 wmic.exe Token: SeLoadDriverPrivilege 2448 wmic.exe Token: SeSystemProfilePrivilege 2448 wmic.exe Token: SeSystemtimePrivilege 2448 wmic.exe Token: SeProfSingleProcessPrivilege 2448 wmic.exe Token: SeIncBasePriorityPrivilege 2448 wmic.exe Token: SeCreatePagefilePrivilege 2448 wmic.exe Token: SeBackupPrivilege 2448 wmic.exe Token: SeRestorePrivilege 2448 wmic.exe Token: SeShutdownPrivilege 2448 wmic.exe Token: SeDebugPrivilege 2448 wmic.exe Token: SeSystemEnvironmentPrivilege 2448 wmic.exe Token: SeRemoteShutdownPrivilege 2448 wmic.exe Token: SeUndockPrivilege 2448 wmic.exe Token: SeManageVolumePrivilege 2448 wmic.exe Token: 33 2448 wmic.exe Token: 34 2448 wmic.exe Token: 35 2448 wmic.exe Token: SeIncreaseQuotaPrivilege 2448 wmic.exe Token: SeSecurityPrivilege 2448 wmic.exe Token: SeTakeOwnershipPrivilege 2448 wmic.exe Token: SeLoadDriverPrivilege 2448 wmic.exe Token: SeSystemProfilePrivilege 2448 wmic.exe Token: SeSystemtimePrivilege 2448 wmic.exe Token: SeProfSingleProcessPrivilege 2448 wmic.exe Token: SeIncBasePriorityPrivilege 2448 wmic.exe Token: SeCreatePagefilePrivilege 2448 wmic.exe Token: SeBackupPrivilege 2448 wmic.exe Token: SeRestorePrivilege 2448 wmic.exe Token: SeShutdownPrivilege 2448 wmic.exe Token: SeDebugPrivilege 2448 wmic.exe Token: SeSystemEnvironmentPrivilege 2448 wmic.exe Token: SeRemoteShutdownPrivilege 2448 wmic.exe Token: SeUndockPrivilege 2448 wmic.exe Token: SeManageVolumePrivilege 2448 wmic.exe Token: 33 2448 wmic.exe Token: 34 2448 wmic.exe Token: 35 2448 wmic.exe Token: SeBackupPrivilege 1324 vssvc.exe Token: SeRestorePrivilege 1324 vssvc.exe Token: SeAuditPrivilege 1324 vssvc.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2744 wrote to memory of 2448 2744 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe 32 PID 2744 wrote to memory of 2448 2744 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe 32 PID 2744 wrote to memory of 2448 2744 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe 32 PID 2744 wrote to memory of 2448 2744 2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe 32 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-15_1f1bd29d45c5ab7b60bd03e37e3e2c01_karagany_mafia.exe"1⤵
- Drops startup file
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\SysWOW64\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" shadowcopy delete2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2448
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1324
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Indicator Removal
1File Deletion
1Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD5b5036edfcf71c78e4c06b2205d6f15d1
SHA12e02ca0c11287fce9033cf3a669da3b4279874d8
SHA256ac1967f8c1d60af9d054ad3158786f688fc0646f6babd6ecaf6f33277aded27c
SHA512a4abd2aac670ccd26b5618d4fb20e809a34abc8dc6fa92c5458a3fb12fec9bb52c5efbc809b3b64ea68052b10203fb59c3a9fb7db66bd151eb627c852e8534ea