Resubmissions

18-04-2024 19:03

240418-xqp21adc7s 10

22-02-2024 16:31

240222-t1nedach33 10

22-02-2024 16:27

240222-tyfxhscg84 10

General

  • Target

    2024-02-22_1f590cd45fc351a92a89210c67cc245e_karagany_mafia

  • Size

    250KB

  • Sample

    240222-tyfxhscg84

  • MD5

    1f590cd45fc351a92a89210c67cc245e

  • SHA1

    8982cd185ddca50a3301f91505c460c5d03fbf88

  • SHA256

    ef3a3f38d8ff30f3a3b07d5fb7d94206fc848f86b3c8064769df356ad5c87151

  • SHA512

    e5ab22b8113d2a72a596bb612fae477e5a40ad20550ad6ba76db7d213f6a0224be5d7e853ce5f59454298254f4b304a6a05048f730f7f9e927d66fbd7a149098

  • SSDEEP

    3072:s/yK5d0Gj0+nY3uEBLvBNfdUR2/qFnB8o2+vU3WuvIBuj00nReaXkuSQ7cdOd3:s/y20Gj0r+EBFrkvlU3RvIUDOIN

Malware Config

Targets

    • Target

      2024-02-22_1f590cd45fc351a92a89210c67cc245e_karagany_mafia

    • Size

      250KB

    • MD5

      1f590cd45fc351a92a89210c67cc245e

    • SHA1

      8982cd185ddca50a3301f91505c460c5d03fbf88

    • SHA256

      ef3a3f38d8ff30f3a3b07d5fb7d94206fc848f86b3c8064769df356ad5c87151

    • SHA512

      e5ab22b8113d2a72a596bb612fae477e5a40ad20550ad6ba76db7d213f6a0224be5d7e853ce5f59454298254f4b304a6a05048f730f7f9e927d66fbd7a149098

    • SSDEEP

      3072:s/yK5d0Gj0+nY3uEBLvBNfdUR2/qFnB8o2+vU3WuvIBuj00nReaXkuSQ7cdOd3:s/y20Gj0r+EBFrkvlU3RvIUDOIN

    • GandCrab payload

    • Gandcrab

      Gandcrab is a Trojan horse that encrypts files on a computer.

    • Detects Reflective DLL injection artifacts

    • Detects ransomware indicator

    • Gandcrab Payload

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks