Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    26-06-2024 21:50

General

  • Target

    2024-06-26_c98b100bb7cab5efc69bb852f8612032_karagany_mafia.exe

  • Size

    222KB

  • MD5

    c98b100bb7cab5efc69bb852f8612032

  • SHA1

    ee6e00cb8dbef0a1b3636c891dc9925cee3ff29c

  • SHA256

    e316d772223d0fe829c62fea1eda35990362d8f7cc02968fd0bb8c7d2fde2959

  • SHA512

    8b7c3dac818ee6ffcdcc0cc9d44c18bc53f5dc443535334f139502b15ed516108e70ef744f1c93a865099de4d3d9d9ab96af7ee361b6f03ae15e88d7790ea8e7

  • SSDEEP

    3072:9BbWxYKFDnqvffIj0nStxBN3cwqvcQr3YTfVEPnYbl3/YrDAEioKhAv/:9BkYKZSYYnS1xecmoT2nYbdEKs/

Malware Config

Signatures

  • GandCrab payload 4 IoCs
  • Gandcrab

    Gandcrab is a Trojan horse that encrypts files on a computer.

  • Detects Reflective DLL injection artifacts 4 IoCs
  • Detects ransomware indicator 4 IoCs
  • Gandcrab Payload 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-26_c98b100bb7cab5efc69bb852f8612032_karagany_mafia.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-26_c98b100bb7cab5efc69bb852f8612032_karagany_mafia.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3020
    • C:\Windows\SysWOW64\nslookup.exe
      nslookup carder.bit ns1.wowservers.ru
      2⤵
        PID:2752
      • C:\Windows\SysWOW64\nslookup.exe
        nslookup ransomware.bit ns2.wowservers.ru
        2⤵
          PID:2708
        • C:\Windows\SysWOW64\nslookup.exe
          nslookup carder.bit ns2.wowservers.ru
          2⤵
            PID:2824
          • C:\Windows\SysWOW64\nslookup.exe
            nslookup ransomware.bit ns1.wowservers.ru
            2⤵
              PID:2020
            • C:\Windows\SysWOW64\nslookup.exe
              nslookup carder.bit ns1.wowservers.ru
              2⤵
                PID:2216
              • C:\Windows\SysWOW64\nslookup.exe
                nslookup ransomware.bit ns2.wowservers.ru
                2⤵
                  PID:2288

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Persistence

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Privilege Escalation

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Defense Evasion

              Modify Registry

              1
              T1112

              Discovery

              Query Registry

              2
              T1012

              Peripheral Device Discovery

              1
              T1120

              System Information Discovery

              2
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • memory/3020-0-0x00000000002A0000-0x00000000002BB000-memory.dmp
                Filesize

                108KB

              • memory/3020-1-0x00000000002A0000-0x00000000002BB000-memory.dmp
                Filesize

                108KB

              • memory/3020-2-0x0000000000400000-0x000000000042C000-memory.dmp
                Filesize

                176KB

              • memory/3020-3-0x0000000000400000-0x000000000043D000-memory.dmp
                Filesize

                244KB

              • memory/3020-4-0x00000000003C0000-0x00000000003D7000-memory.dmp
                Filesize

                92KB

              • memory/3020-6-0x0000000000400000-0x000000000043D000-memory.dmp
                Filesize

                244KB

              • memory/3020-13-0x00000000002A0000-0x00000000002BB000-memory.dmp
                Filesize

                108KB

              • memory/3020-15-0x0000000000400000-0x000000000042C000-memory.dmp
                Filesize

                176KB