General

  • Target

    2e1c9df86798281f7bd72a4ec576c89a_JaffaCakes118

  • Size

    371KB

  • Sample

    240510-jsl68seh67

  • MD5

    2e1c9df86798281f7bd72a4ec576c89a

  • SHA1

    63ed5d5ebc6cfeabc4159cd151494101708dd154

  • SHA256

    83e8b72b3f30b2f74ddc49f2e7e510a1b6e2df2d25f2b12b359094858a4562e8

  • SHA512

    46f30ab59a5e079975beb7199d68b9f283a052f28ebb9bd0b1c03961437c0bfdf6050f157faa252968875e234080535f7261b96f7c8b0d622d1b58ea1ab754ca

  • SSDEEP

    6144:QgS/jqoVV6VCxkY4THjzgcwzI3eJv/2dg/c1NfR4aAfmKjjjjjjjjjjjj72+ai/:Qz/jhVV6VekY4DYz6svOWk1NfirfjjjP

Malware Config

Targets

    • Target

      2e1c9df86798281f7bd72a4ec576c89a_JaffaCakes118

    • Size

      371KB

    • MD5

      2e1c9df86798281f7bd72a4ec576c89a

    • SHA1

      63ed5d5ebc6cfeabc4159cd151494101708dd154

    • SHA256

      83e8b72b3f30b2f74ddc49f2e7e510a1b6e2df2d25f2b12b359094858a4562e8

    • SHA512

      46f30ab59a5e079975beb7199d68b9f283a052f28ebb9bd0b1c03961437c0bfdf6050f157faa252968875e234080535f7261b96f7c8b0d622d1b58ea1ab754ca

    • SSDEEP

      6144:QgS/jqoVV6VCxkY4THjzgcwzI3eJv/2dg/c1NfR4aAfmKjjjjjjjjjjjj72+ai/:Qz/jhVV6VekY4DYz6svOWk1NfirfjjjP

    • Locky

      Ransomware strain released in 2016, with advanced features like anti-analysis.

    • Locky (Osiris variant)

      Variant of the Locky ransomware seen in the wild since early 2017.

    • Deletes itself

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Impact

Defacement

1
T1491

Tasks