Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-06-2024 11:46

General

  • Target

    b8734883befc14f669b6e8900548562e_JaffaCakes118.exe

  • Size

    97KB

  • MD5

    b8734883befc14f669b6e8900548562e

  • SHA1

    693efc078f5841c86ad984f22311949bf93f7991

  • SHA256

    96e205c5c31526fc73e371cbaf00a2a9d933ce77099a8a9a49e58e3933f4e354

  • SHA512

    9ddb15cec39c4f34036413d7744229c6cbbaf185d27a890e3f84e29b31c8228e2d57aea13fe91212e1ff3c652f1762ceaab0705d3bfe59e176a81faf7b32e4a3

  • SSDEEP

    1536:iZZZZZZZZZZZZpXzzzzzzzzzzzzV9rXounV98hbHnAEMqqU+2bbbAV2/S2LNmHkD:EBounVyFHFMqqDL2/LgHkc2

Malware Config

Signatures

  • GandCrab payload 2 IoCs
  • Gandcrab

    Gandcrab is a Trojan horse that encrypts files on a computer.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b8734883befc14f669b6e8900548562e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b8734883befc14f669b6e8900548562e_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1524
    • C:\Windows\SysWOW64\nslookup.exe
      nslookup nomoreransom.coin dns1.soprodns.ru
      2⤵
        PID:1672
      • C:\Windows\SysWOW64\nslookup.exe
        nslookup nomoreransom.bit dns1.soprodns.ru
        2⤵
          PID:1892
        • C:\Windows\SysWOW64\nslookup.exe
          nslookup gandcrab.bit dns2.soprodns.ru
          2⤵
            PID:4448
          • C:\Windows\SysWOW64\nslookup.exe
            nslookup nomoreransom.coin dns2.soprodns.ru
            2⤵
              PID:1200
            • C:\Windows\SysWOW64\nslookup.exe
              nslookup nomoreransom.bit dns2.soprodns.ru
              2⤵
                PID:3572
              • C:\Windows\SysWOW64\nslookup.exe
                nslookup gandcrab.bit dns1.soprodns.ru
                2⤵
                  PID:4244
                • C:\Windows\SysWOW64\nslookup.exe
                  nslookup nomoreransom.coin dns1.soprodns.ru
                  2⤵
                    PID:2156
                  • C:\Windows\SysWOW64\nslookup.exe
                    nslookup nomoreransom.bit dns1.soprodns.ru
                    2⤵
                      PID:4044

                  Network

                  MITRE ATT&CK Matrix ATT&CK v13

                  Persistence

                  Boot or Logon Autostart Execution

                  1
                  T1547

                  Registry Run Keys / Startup Folder

                  1
                  T1547.001

                  Privilege Escalation

                  Boot or Logon Autostart Execution

                  1
                  T1547

                  Registry Run Keys / Startup Folder

                  1
                  T1547.001

                  Defense Evasion

                  Modify Registry

                  1
                  T1112

                  Discovery

                  Query Registry

                  2
                  T1012

                  Peripheral Device Discovery

                  1
                  T1120

                  System Information Discovery

                  2
                  T1082

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • memory/1524-0-0x000000000F1B0000-0x000000000F1CB000-memory.dmp
                    Filesize

                    108KB

                  • memory/1524-4-0x000000000F1B0000-0x000000000F1CB000-memory.dmp
                    Filesize

                    108KB