General

  • Target

    b8734883befc14f669b6e8900548562e_JaffaCakes118

  • Size

    97KB

  • Sample

    240617-nxgvjatbpq

  • MD5

    b8734883befc14f669b6e8900548562e

  • SHA1

    693efc078f5841c86ad984f22311949bf93f7991

  • SHA256

    96e205c5c31526fc73e371cbaf00a2a9d933ce77099a8a9a49e58e3933f4e354

  • SHA512

    9ddb15cec39c4f34036413d7744229c6cbbaf185d27a890e3f84e29b31c8228e2d57aea13fe91212e1ff3c652f1762ceaab0705d3bfe59e176a81faf7b32e4a3

  • SSDEEP

    1536:iZZZZZZZZZZZZpXzzzzzzzzzzzzV9rXounV98hbHnAEMqqU+2bbbAV2/S2LNmHkD:EBounVyFHFMqqDL2/LgHkc2

Malware Config

Targets

    • Target

      b8734883befc14f669b6e8900548562e_JaffaCakes118

    • Size

      97KB

    • MD5

      b8734883befc14f669b6e8900548562e

    • SHA1

      693efc078f5841c86ad984f22311949bf93f7991

    • SHA256

      96e205c5c31526fc73e371cbaf00a2a9d933ce77099a8a9a49e58e3933f4e354

    • SHA512

      9ddb15cec39c4f34036413d7744229c6cbbaf185d27a890e3f84e29b31c8228e2d57aea13fe91212e1ff3c652f1762ceaab0705d3bfe59e176a81faf7b32e4a3

    • SSDEEP

      1536:iZZZZZZZZZZZZpXzzzzzzzzzzzzV9rXounV98hbHnAEMqqU+2bbbAV2/S2LNmHkD:EBounVyFHFMqqDL2/LgHkc2

    • GandCrab payload

    • Gandcrab

      Gandcrab is a Trojan horse that encrypts files on a computer.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks