Analysis

  • max time kernel
    150s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2024 02:57

General

  • Target

    16b222f50c954c95acc21eda1e724f6b_JaffaCakes118.exe

  • Size

    178KB

  • MD5

    16b222f50c954c95acc21eda1e724f6b

  • SHA1

    d146f7e0b3c7bbc469ead624b44811da0b168103

  • SHA256

    61b19e50c036f22e03599acb09e8fd056f09a934b1efcc899bf53da2f398f492

  • SHA512

    cf0094c0a01641e08f8a49d0bfa9bd5173ce0333055cb35f827a604bbe38834ab0400e669921ed387611c87044227d0de71f8e0939b56a1221f14b4bc0b48881

  • SSDEEP

    3072:g+j5rKOymvKc+axlGUuNTFwFF1Ozx0bKxGyAjBTkEFiAN77sQoTEKO:g+I1my6xEzNTFI82bKsyAj9kEFiANvtN

Malware Config

Signatures

  • GandCrab payload 4 IoCs
  • Gandcrab

    Gandcrab is a Trojan horse that encrypts files on a computer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookAW 64 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16b222f50c954c95acc21eda1e724f6b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\16b222f50c954c95acc21eda1e724f6b_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookAW
    • Suspicious use of WriteProcessMemory
    PID:2340
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2340 -s 744
      2⤵
      • Program crash
      PID:2516

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2340-1-0x00000000006E0000-0x00000000007E0000-memory.dmp
    Filesize

    1024KB

  • memory/2340-2-0x0000000000400000-0x000000000059A000-memory.dmp
    Filesize

    1.6MB

  • memory/2340-3-0x0000000002090000-0x00000000020A7000-memory.dmp
    Filesize

    92KB

  • memory/2340-10-0x0000000000400000-0x000000000059A000-memory.dmp
    Filesize

    1.6MB

  • memory/2340-12-0x00000000006E0000-0x00000000007E0000-memory.dmp
    Filesize

    1024KB

  • memory/2340-13-0x0000000002090000-0x00000000020A7000-memory.dmp
    Filesize

    92KB