General

  • Target

    b09c214f750a60185a8c2b6560cdfcbe_JaffaCakes118

  • Size

    97KB

  • Sample

    240615-27ve9sydqa

  • MD5

    b09c214f750a60185a8c2b6560cdfcbe

  • SHA1

    8d84e553b2313ec9ff61238538aa3f1dad9d7e7f

  • SHA256

    21ece2e53ae3d0875683f0bd8b5a37c3a0be38f1128350db6d2882da2a342c34

  • SHA512

    7efb35928567ee30300f9a778a859181d042c03f40d3c8c5bc28dfeb5cc9aac1603b9857673424f74f27a72f351f8497593b433cd7dc23fd20334659b38a6276

  • SSDEEP

    1536:5ZZZZZZZZZZZZpXzzzzzzzzzzzzV9rXounV98hbHnAEMqqU+2bbbAV2/S2LNmHkD:lBounVyFHFMqqDL2/LgHkc2

Malware Config

Targets

    • Target

      b09c214f750a60185a8c2b6560cdfcbe_JaffaCakes118

    • Size

      97KB

    • MD5

      b09c214f750a60185a8c2b6560cdfcbe

    • SHA1

      8d84e553b2313ec9ff61238538aa3f1dad9d7e7f

    • SHA256

      21ece2e53ae3d0875683f0bd8b5a37c3a0be38f1128350db6d2882da2a342c34

    • SHA512

      7efb35928567ee30300f9a778a859181d042c03f40d3c8c5bc28dfeb5cc9aac1603b9857673424f74f27a72f351f8497593b433cd7dc23fd20334659b38a6276

    • SSDEEP

      1536:5ZZZZZZZZZZZZpXzzzzzzzzzzzzV9rXounV98hbHnAEMqqU+2bbbAV2/S2LNmHkD:lBounVyFHFMqqDL2/LgHkc2

    • GandCrab payload

    • Gandcrab

      Gandcrab is a Trojan horse that encrypts files on a computer.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks