General

  • Target

    3db3efc2a27e1edecdb08cf55c71484b_JaffaCakes118

  • Size

    520KB

  • Sample

    240514-dws63agh4t

  • MD5

    3db3efc2a27e1edecdb08cf55c71484b

  • SHA1

    cd4dbef36d10e3c2454396d6301d88c20e0a73c4

  • SHA256

    c6bb72e0a48fcf77920ddc48dd799f04a73ca287f56afb3dd5709725a67e8564

  • SHA512

    f0ae1517a0926bce5956aef7e3c369f1d4d811bd42a692114825e92384f4e4b488f8fea046443c1a9839d420ab0ae6d66beaa6fb00a42e35ba3e3239bfd73f66

  • SSDEEP

    12288:zVRm47ugq9QLXzNWVn4Fkl6BQ2yLhxPtIS4GudgBXllbXtdj:zVzzzjNO4FkUQ2yL7PtIdGudqlb9dj

Malware Config

Targets

    • Target

      3db3efc2a27e1edecdb08cf55c71484b_JaffaCakes118

    • Size

      520KB

    • MD5

      3db3efc2a27e1edecdb08cf55c71484b

    • SHA1

      cd4dbef36d10e3c2454396d6301d88c20e0a73c4

    • SHA256

      c6bb72e0a48fcf77920ddc48dd799f04a73ca287f56afb3dd5709725a67e8564

    • SHA512

      f0ae1517a0926bce5956aef7e3c369f1d4d811bd42a692114825e92384f4e4b488f8fea046443c1a9839d420ab0ae6d66beaa6fb00a42e35ba3e3239bfd73f66

    • SSDEEP

      12288:zVRm47ugq9QLXzNWVn4Fkl6BQ2yLhxPtIS4GudgBXllbXtdj:zVzzzjNO4FkUQ2yL7PtIdGudqlb9dj

    • Locky (Lukitus variant)

      Variant of the Locky ransomware seen in the wild since late 2017.

    • Deletes itself

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Impact

Defacement

1
T1491

Tasks