General

  • Target

    71f74fc91740a3f510b7b9a84bc5dddb_JaffaCakes118

  • Size

    97KB

  • Sample

    240525-pr1k5abf84

  • MD5

    71f74fc91740a3f510b7b9a84bc5dddb

  • SHA1

    5b93919b39ae9bfb7e47e0ba7428117e4ee25924

  • SHA256

    d6ced5e17b112fff70e5234db04355860026f76eb089cd06dc26f975189ea7e4

  • SHA512

    71ae64f633e710f654626bbe2254431ad48d7845724efcbca55d732be4d1d2be33068ac9a28c8629a3f2b2125081d519fce4b1efa528f13dda42b1adcb92c62a

  • SSDEEP

    1536:TZZZZZZZZZZZZpXzzzzzzzzzzzzV9rXounV98hbHnAEMqqU+2bbbAV2/S2LNmHkD:jBounVyFHFMqqDL2/LgHkc2

Malware Config

Targets

    • Target

      71f74fc91740a3f510b7b9a84bc5dddb_JaffaCakes118

    • Size

      97KB

    • MD5

      71f74fc91740a3f510b7b9a84bc5dddb

    • SHA1

      5b93919b39ae9bfb7e47e0ba7428117e4ee25924

    • SHA256

      d6ced5e17b112fff70e5234db04355860026f76eb089cd06dc26f975189ea7e4

    • SHA512

      71ae64f633e710f654626bbe2254431ad48d7845724efcbca55d732be4d1d2be33068ac9a28c8629a3f2b2125081d519fce4b1efa528f13dda42b1adcb92c62a

    • SSDEEP

      1536:TZZZZZZZZZZZZpXzzzzzzzzzzzzV9rXounV98hbHnAEMqqU+2bbbAV2/S2LNmHkD:jBounVyFHFMqqDL2/LgHkc2

    • GandCrab payload

    • Gandcrab

      Gandcrab is a Trojan horse that encrypts files on a computer.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks