General

  • Target

    2024-03-31_7715d65af53705e4f8314b6e653448e4_karagany_mafia

  • Size

    308KB

  • Sample

    240331-s2p4xseg37

  • MD5

    7715d65af53705e4f8314b6e653448e4

  • SHA1

    db923a422c3295c6f594035590fda3c70857383c

  • SHA256

    74d15999a90f6b33bd8db3b37f318ce6986ce1d8e89a1002cb3f5374c5ebb659

  • SHA512

    3f656bc2d97762147471eda3e2e7a533724ef56e05a772e288809c7512c71ee18d2066c4b342278eb4238faa727f37a8ad6fe5a008dc1c2b81a958285e1739c0

  • SSDEEP

    6144:SZ5fh1s4mex2OO8bAiZ0YDChe8UN5alW6jx+J:C5frs4f2OOm/Ao8UNglGJ

Malware Config

Targets

    • Target

      2024-03-31_7715d65af53705e4f8314b6e653448e4_karagany_mafia

    • Size

      308KB

    • MD5

      7715d65af53705e4f8314b6e653448e4

    • SHA1

      db923a422c3295c6f594035590fda3c70857383c

    • SHA256

      74d15999a90f6b33bd8db3b37f318ce6986ce1d8e89a1002cb3f5374c5ebb659

    • SHA512

      3f656bc2d97762147471eda3e2e7a533724ef56e05a772e288809c7512c71ee18d2066c4b342278eb4238faa727f37a8ad6fe5a008dc1c2b81a958285e1739c0

    • SSDEEP

      6144:SZ5fh1s4mex2OO8bAiZ0YDChe8UN5alW6jx+J:C5frs4f2OOm/Ao8UNglGJ

    • GandCrab payload

    • Gandcrab

      Gandcrab is a Trojan horse that encrypts files on a computer.

    • Detects Reflective DLL injection artifacts

    • Detects ransomware indicator

    • Gandcrab Payload

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks