General

  • Target

    b36906c04c67f122c6746729bcd84a69_JaffaCakes118

  • Size

    97KB

  • Sample

    240616-n8gc5swfnn

  • MD5

    b36906c04c67f122c6746729bcd84a69

  • SHA1

    c09285185814c6a6d33f73bb893f7691a925a243

  • SHA256

    4ef15589130a6d856c523a4772df22df7aab66d64fa4ce1e625f9a166a5a95c3

  • SHA512

    74920654c8a2bc98d7633531c9ac8865604df4569ee11b6894e9e9ab1d306e5f0d69a361508a6ee97a73604f6f31791fbbad0774895652fe5d8f0fa5745a2748

  • SSDEEP

    1536:aZZZZZZZZZZZZpXzzzzzzzzzzzzV9rXounV98hbHnAEMqqU+2bbbAV2/S2LNmHkD:MBounVyFHFMqqDL2/LgHkc2

Malware Config

Targets

    • Target

      b36906c04c67f122c6746729bcd84a69_JaffaCakes118

    • Size

      97KB

    • MD5

      b36906c04c67f122c6746729bcd84a69

    • SHA1

      c09285185814c6a6d33f73bb893f7691a925a243

    • SHA256

      4ef15589130a6d856c523a4772df22df7aab66d64fa4ce1e625f9a166a5a95c3

    • SHA512

      74920654c8a2bc98d7633531c9ac8865604df4569ee11b6894e9e9ab1d306e5f0d69a361508a6ee97a73604f6f31791fbbad0774895652fe5d8f0fa5745a2748

    • SSDEEP

      1536:aZZZZZZZZZZZZpXzzzzzzzzzzzzV9rXounV98hbHnAEMqqU+2bbbAV2/S2LNmHkD:MBounVyFHFMqqDL2/LgHkc2

    • GandCrab payload

    • Gandcrab

      Gandcrab is a Trojan horse that encrypts files on a computer.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks