General

  • Target

    f78c932764eff083a9d2b413e6f571c0_JaffaCakes118

  • Size

    301KB

  • Sample

    240418-jfexdseh94

  • MD5

    f78c932764eff083a9d2b413e6f571c0

  • SHA1

    33f86c70305dd3e1a953d41497b2a38d9e679d7d

  • SHA256

    15b7e43fd529afb6bac12a2d6666cce59d2a3d5cc199a2ae4e28ccd04368033c

  • SHA512

    ab09aa6966b810688f4dd2f2da1becb65d07c2ff4bc64d569d7d84c9296a4282d41b0db5e9f40b750657a1f89d44406b08cb8d001d13d3b698fa8ad65121850a

  • SSDEEP

    6144:pAOXfCzxaL+W8pZZz+FF4X4sYN+Qaf3AVwbLWN:pVXfmax8PZz+v4+9Mq

Malware Config

Targets

    • Target

      f78c932764eff083a9d2b413e6f571c0_JaffaCakes118

    • Size

      301KB

    • MD5

      f78c932764eff083a9d2b413e6f571c0

    • SHA1

      33f86c70305dd3e1a953d41497b2a38d9e679d7d

    • SHA256

      15b7e43fd529afb6bac12a2d6666cce59d2a3d5cc199a2ae4e28ccd04368033c

    • SHA512

      ab09aa6966b810688f4dd2f2da1becb65d07c2ff4bc64d569d7d84c9296a4282d41b0db5e9f40b750657a1f89d44406b08cb8d001d13d3b698fa8ad65121850a

    • SSDEEP

      6144:pAOXfCzxaL+W8pZZz+FF4X4sYN+Qaf3AVwbLWN:pVXfmax8PZz+v4+9Mq

    • GandCrab payload

    • Gandcrab

      Gandcrab is a Trojan horse that encrypts files on a computer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks