General

  • Target

    031eb1df3fce2e8d6f16b104b3400f27_JaffaCakes118

  • Size

    247KB

  • Sample

    240427-m9r1lahc36

  • MD5

    031eb1df3fce2e8d6f16b104b3400f27

  • SHA1

    e3ec6c4bce20b3d92aa3e079525818e7af2c558a

  • SHA256

    a4bdbec162a43f9991b3977fb24ae7b73cb291682c30ff892ca941ce6eaa923b

  • SHA512

    74f87b6e9db7c76b6ef469b5181e9327660dbcd09ec2c03fd320c6090b77a47cd8f6815eea880b25e1deb65890871f2a25c47349686e8f3632e70d9ab7d12d5a

  • SSDEEP

    3072:Ee/3l1glxNGX0+tl0BNsPmmWpOTgfgDOOK+74ArCjZ/NHkciAHaLiq7:EevEDGk+tOWmTYD/gEY/EcHKiw

Malware Config

Targets

    • Target

      031eb1df3fce2e8d6f16b104b3400f27_JaffaCakes118

    • Size

      247KB

    • MD5

      031eb1df3fce2e8d6f16b104b3400f27

    • SHA1

      e3ec6c4bce20b3d92aa3e079525818e7af2c558a

    • SHA256

      a4bdbec162a43f9991b3977fb24ae7b73cb291682c30ff892ca941ce6eaa923b

    • SHA512

      74f87b6e9db7c76b6ef469b5181e9327660dbcd09ec2c03fd320c6090b77a47cd8f6815eea880b25e1deb65890871f2a25c47349686e8f3632e70d9ab7d12d5a

    • SSDEEP

      3072:Ee/3l1glxNGX0+tl0BNsPmmWpOTgfgDOOK+74ArCjZ/NHkciAHaLiq7:EevEDGk+tOWmTYD/gEY/EcHKiw

    • GandCrab payload

    • Gandcrab

      Gandcrab is a Trojan horse that encrypts files on a computer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks