Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    17-06-2024 03:31

General

  • Target

    b68dc553317d59f38d4894455b991100_JaffaCakes118.exe

  • Size

    235KB

  • MD5

    b68dc553317d59f38d4894455b991100

  • SHA1

    a2c45b4c907d15213aa78c57ca164dd8999c4fac

  • SHA256

    d1a4a07b17bbefbe6b7aef72a57ca0a46ace4ea79056ff570a28102aff8f8442

  • SHA512

    5dd800eca4ce1900d0a69a19041c60b659c66ed1179dbeba56153e5cf4a9509ade03480d3974a26500781708a8317db55f7b0ec1f545c30c5933df19e1eb4467

  • SSDEEP

    6144:qffBjk6/AyrZsnHvmTgKz6KSf3t4zKjhs9wq0X+5Q6T:qfZXZsHSgKzo2zKjct0X+5FT

Malware Config

Signatures

  • GandCrab payload 4 IoCs
  • Gandcrab

    Gandcrab is a Trojan horse that encrypts files on a computer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b68dc553317d59f38d4894455b991100_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b68dc553317d59f38d4894455b991100_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2128
    • C:\Windows\SysWOW64\nslookup.exe
      nslookup carder.bit ns1.wowservers.ru
      2⤵
        PID:2072
      • C:\Windows\SysWOW64\nslookup.exe
        nslookup ransomware.bit ns2.wowservers.ru
        2⤵
          PID:2632
        • C:\Windows\SysWOW64\nslookup.exe
          nslookup carder.bit ns2.wowservers.ru
          2⤵
            PID:3048
          • C:\Windows\SysWOW64\nslookup.exe
            nslookup ransomware.bit ns1.wowservers.ru
            2⤵
              PID:1820
            • C:\Windows\SysWOW64\nslookup.exe
              nslookup carder.bit ns1.wowservers.ru
              2⤵
                PID:2728
              • C:\Windows\SysWOW64\nslookup.exe
                nslookup ransomware.bit ns2.wowservers.ru
                2⤵
                  PID:2868

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Persistence

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Privilege Escalation

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Defense Evasion

              Modify Registry

              1
              T1112

              Discovery

              Query Registry

              2
              T1012

              Peripheral Device Discovery

              1
              T1120

              System Information Discovery

              2
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • memory/2128-0-0x00000000002B0000-0x00000000002CB000-memory.dmp
                Filesize

                108KB

              • memory/2128-1-0x0000000000400000-0x000000000042C000-memory.dmp
                Filesize

                176KB

              • memory/2128-2-0x0000000000400000-0x0000000000449000-memory.dmp
                Filesize

                292KB

              • memory/2128-3-0x00000000002D0000-0x00000000002E7000-memory.dmp
                Filesize

                92KB

              • memory/2128-5-0x0000000000400000-0x0000000000449000-memory.dmp
                Filesize

                292KB

              • memory/2128-13-0x0000000000400000-0x000000000042C000-memory.dmp
                Filesize

                176KB