General

  • Target

    b1736c7c7e8227199ddfeae0bd8856c2_JaffaCakes118

  • Size

    97KB

  • Sample

    240616-dgx7gaxamf

  • MD5

    b1736c7c7e8227199ddfeae0bd8856c2

  • SHA1

    5c35c85f9fc8bf04640c1d49ae79e5e037505f60

  • SHA256

    b5561b0e91645d06f6e56b2e9a5fc47fcb6badf1e6b4b8ca534f252c9814cc50

  • SHA512

    0f88afab209185b437df73cd7625f0c0d6647980e5a6b26f6b5ffdecc9952c720644d8bb9e028d0abe8fb51afc7fc87e0c3cdc9c1b8ae04def5024b7a73b5f7b

  • SSDEEP

    1536:+ZZZZZZZZZZZZpXzzzzzzzzzzzzV9rXounV98hbHnAEMqqU+2bbbAV2/S2LNmHkD:IBounVyFHFMqqDL2/LgHkc2

Malware Config

Targets

    • Target

      b1736c7c7e8227199ddfeae0bd8856c2_JaffaCakes118

    • Size

      97KB

    • MD5

      b1736c7c7e8227199ddfeae0bd8856c2

    • SHA1

      5c35c85f9fc8bf04640c1d49ae79e5e037505f60

    • SHA256

      b5561b0e91645d06f6e56b2e9a5fc47fcb6badf1e6b4b8ca534f252c9814cc50

    • SHA512

      0f88afab209185b437df73cd7625f0c0d6647980e5a6b26f6b5ffdecc9952c720644d8bb9e028d0abe8fb51afc7fc87e0c3cdc9c1b8ae04def5024b7a73b5f7b

    • SSDEEP

      1536:+ZZZZZZZZZZZZpXzzzzzzzzzzzzV9rXounV98hbHnAEMqqU+2bbbAV2/S2LNmHkD:IBounVyFHFMqqDL2/LgHkc2

    • GandCrab payload

    • Gandcrab

      Gandcrab is a Trojan horse that encrypts files on a computer.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks