General

  • Target

    f79c01cf97df5df2fb3071777ee0aa43_JaffaCakes118

  • Size

    294KB

  • Sample

    240418-j5vzxafg56

  • MD5

    f79c01cf97df5df2fb3071777ee0aa43

  • SHA1

    2b39e6384a1a02e901bb341d5bcbf4269e5fc718

  • SHA256

    4b71fa61f9922e495a9c519b3cef2d90812c89f3c9c9e0314eea34cb96c4ed50

  • SHA512

    e726691fc8f99b3fd70f1d99b23be81324b12f0a14b04fe9459d311c81f108f5267b480a8fffc6559a59c0f4c46ce2dda452718941d732aebf9141fff30717be

  • SSDEEP

    6144:uwHFwSRuCB3bI6DcadgAWwQgghvKg4evcAb6cNV:vFwSRu4bIlEWWgogEAWcNV

Malware Config

Targets

    • Target

      f79c01cf97df5df2fb3071777ee0aa43_JaffaCakes118

    • Size

      294KB

    • MD5

      f79c01cf97df5df2fb3071777ee0aa43

    • SHA1

      2b39e6384a1a02e901bb341d5bcbf4269e5fc718

    • SHA256

      4b71fa61f9922e495a9c519b3cef2d90812c89f3c9c9e0314eea34cb96c4ed50

    • SHA512

      e726691fc8f99b3fd70f1d99b23be81324b12f0a14b04fe9459d311c81f108f5267b480a8fffc6559a59c0f4c46ce2dda452718941d732aebf9141fff30717be

    • SSDEEP

      6144:uwHFwSRuCB3bI6DcadgAWwQgghvKg4evcAb6cNV:vFwSRu4bIlEWWgogEAWcNV

    • GandCrab payload

    • Gandcrab

      Gandcrab is a Trojan horse that encrypts files on a computer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks