General

  • Target

    2024-05-26_5661e5520f1088f6aec239ecda202478_karagany_mafia

  • Size

    326KB

  • Sample

    240526-hkqn1sbc92

  • MD5

    5661e5520f1088f6aec239ecda202478

  • SHA1

    815ce124a856b3ac0b673a34a3b5e34d63ba012f

  • SHA256

    850e50c1987d6b62cd6cd26b2aae5e8461e1c24c2b374a229c99497730917ce5

  • SHA512

    2dbfb763efdb946614b5e82ddbeedfa0388f525a935c657ff17d2ce25c7ad68aa25f67c44313c3e6a439b0bcde9eb145bac6cbeef1a022547e4afef99657b8e2

  • SSDEEP

    3072:O+V2GtCbCnDl0TM87yRBNWwxnImfoP/KOBejjY6IaCDtm0zT5363kQ8Ju/:OB/USTXkLHgPitjYVmq+L

Malware Config

Targets

    • Target

      2024-05-26_5661e5520f1088f6aec239ecda202478_karagany_mafia

    • Size

      326KB

    • MD5

      5661e5520f1088f6aec239ecda202478

    • SHA1

      815ce124a856b3ac0b673a34a3b5e34d63ba012f

    • SHA256

      850e50c1987d6b62cd6cd26b2aae5e8461e1c24c2b374a229c99497730917ce5

    • SHA512

      2dbfb763efdb946614b5e82ddbeedfa0388f525a935c657ff17d2ce25c7ad68aa25f67c44313c3e6a439b0bcde9eb145bac6cbeef1a022547e4afef99657b8e2

    • SSDEEP

      3072:O+V2GtCbCnDl0TM87yRBNWwxnImfoP/KOBejjY6IaCDtm0zT5363kQ8Ju/:OB/USTXkLHgPitjYVmq+L

    • GandCrab payload

    • Gandcrab

      Gandcrab is a Trojan horse that encrypts files on a computer.

    • Detects Reflective DLL injection artifacts

    • Detects ransomware indicator

    • Gandcrab Payload

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks