General

  • Target

    371de1cf9d7da962f423a3ff1ad9bc52_JaffaCakes118

  • Size

    244KB

  • Sample

    240330-jkrrrabb9y

  • MD5

    371de1cf9d7da962f423a3ff1ad9bc52

  • SHA1

    c913750e9fb78cd6687555e9f64d60c5ebf16aaa

  • SHA256

    2b94a1ef590b4d82ae9cff8d771a738dfe672e8efa24b696ef686da1ea78501e

  • SHA512

    98d3b6a1844f14307f1f2b52b82b6cb432035bee74ebdf04b77161dfe191439f010d324c62e09d7bbbe48c89a0fbbce0c00b61f2a1185dec7ffbfd82ef16758f

  • SSDEEP

    3072:JyQC2mC/zuw10GGQ++vroMTPjg/2Y2KfdkYq4vjC3IxbOaeOuMkBAOE6lLxSPNlm:uKuwvJUdkqjtbwqkmOVlLxSG

Malware Config

Targets

    • Target

      371de1cf9d7da962f423a3ff1ad9bc52_JaffaCakes118

    • Size

      244KB

    • MD5

      371de1cf9d7da962f423a3ff1ad9bc52

    • SHA1

      c913750e9fb78cd6687555e9f64d60c5ebf16aaa

    • SHA256

      2b94a1ef590b4d82ae9cff8d771a738dfe672e8efa24b696ef686da1ea78501e

    • SHA512

      98d3b6a1844f14307f1f2b52b82b6cb432035bee74ebdf04b77161dfe191439f010d324c62e09d7bbbe48c89a0fbbce0c00b61f2a1185dec7ffbfd82ef16758f

    • SSDEEP

      3072:JyQC2mC/zuw10GGQ++vroMTPjg/2Y2KfdkYq4vjC3IxbOaeOuMkBAOE6lLxSPNlm:uKuwvJUdkqjtbwqkmOVlLxSG

    • GandCrab payload

    • Gandcrab

      Gandcrab is a Trojan horse that encrypts files on a computer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks