General

  • Target

    00d8564b33568eb487367d0205b00ba0_JaffaCakes118

  • Size

    257KB

  • Sample

    240426-qfzecsda6z

  • MD5

    00d8564b33568eb487367d0205b00ba0

  • SHA1

    df79b94f5c82e0fc71bb4d8d4ca6fee320e50f8c

  • SHA256

    15b705ee101e26b1ba39d62d6c816409e059f395de8a1a5bfdd35d0e20b705da

  • SHA512

    6ea4ed95fc3b96836a5df6edfa4c40a588acffab9d3abbc0c7d8728e9cbc9a1ae08323d46cc486b1c4e1eb947e35ae5b06183b5ad69b0ec3cb5fbae86b97c10a

  • SSDEEP

    6144:C6HHCCm8dRs8UY2KJRZVBY3Vw48b7MA8UPDCcGGWyol8:CUHCudRs8UYRRZVBYlJ67L8MCcGGWyou

Malware Config

Extracted

Family

gandcrab

C2

http://gdcbghvjyqy7jclk.onion.top/

Targets

    • Target

      00d8564b33568eb487367d0205b00ba0_JaffaCakes118

    • Size

      257KB

    • MD5

      00d8564b33568eb487367d0205b00ba0

    • SHA1

      df79b94f5c82e0fc71bb4d8d4ca6fee320e50f8c

    • SHA256

      15b705ee101e26b1ba39d62d6c816409e059f395de8a1a5bfdd35d0e20b705da

    • SHA512

      6ea4ed95fc3b96836a5df6edfa4c40a588acffab9d3abbc0c7d8728e9cbc9a1ae08323d46cc486b1c4e1eb947e35ae5b06183b5ad69b0ec3cb5fbae86b97c10a

    • SSDEEP

      6144:C6HHCCm8dRs8UY2KJRZVBY3Vw48b7MA8UPDCcGGWyol8:CUHCudRs8UYRRZVBYlJ67L8MCcGGWyou

    • GandCrab payload

    • Gandcrab

      Gandcrab is a Trojan horse that encrypts files on a computer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks