General

  • Target

    2024-03-29_c83c380ae0984f5cd2df9081f7909d31_karagany_mafia

  • Size

    308KB

  • Sample

    240329-1qj3jabd85

  • MD5

    c83c380ae0984f5cd2df9081f7909d31

  • SHA1

    40a02575a4b82fecf73cf4df662cb304a95180ca

  • SHA256

    e82d181979e189c17e1782ba95a88560cd01a964c2f3cf5e3875bd9a4da80a57

  • SHA512

    15362c48d24a1ddb485f5493969f974554542df9a8f83578a380bdcf56f2bd897cf7e76aced21631f267cd15cdbabd0c6c25f2f5c65242a9377cdbb31c7bd96a

  • SSDEEP

    6144:RZ5fh1s4mex2OO8bAiZ0YDChe8UN5alW6jx+B:f5frs4f2OOm/Ao8UNglGB

Malware Config

Targets

    • Target

      2024-03-29_c83c380ae0984f5cd2df9081f7909d31_karagany_mafia

    • Size

      308KB

    • MD5

      c83c380ae0984f5cd2df9081f7909d31

    • SHA1

      40a02575a4b82fecf73cf4df662cb304a95180ca

    • SHA256

      e82d181979e189c17e1782ba95a88560cd01a964c2f3cf5e3875bd9a4da80a57

    • SHA512

      15362c48d24a1ddb485f5493969f974554542df9a8f83578a380bdcf56f2bd897cf7e76aced21631f267cd15cdbabd0c6c25f2f5c65242a9377cdbb31c7bd96a

    • SSDEEP

      6144:RZ5fh1s4mex2OO8bAiZ0YDChe8UN5alW6jx+B:f5frs4f2OOm/Ao8UNglGB

    • GandCrab payload

    • Gandcrab

      Gandcrab is a Trojan horse that encrypts files on a computer.

    • Detects Reflective DLL injection artifacts

    • Detects ransomware indicator

    • Gandcrab Payload

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks