General

  • Target

    6bd26cf5c685f77d039470ae3395cc5d_JaffaCakes118

  • Size

    615KB

  • Sample

    240523-wsj34abd86

  • MD5

    6bd26cf5c685f77d039470ae3395cc5d

  • SHA1

    b63de94717c5cbebc75f05b8baa5c95ea5ae9d0e

  • SHA256

    a098a49fe6c41b6f1e53d4936de1fef1e97f62e8132dab8a4b0a5a96fcb66db7

  • SHA512

    441b3929c14c052b2e97fa4d197e832ce5b07c180948147f19a89fb6a0dfaa7789b6bdd92d86ed66df9ee7d4c110626dccfe129ba9511aa5dfaf4b65011d87ed

  • SSDEEP

    12288:cBRpTa1N85A95xy0pRUU6G4RD4LR0zAo0hKg8H+HIUPwXXp:cVTQ20pC4LazAo7eHIUQ

Malware Config

Targets

    • Target

      6bd26cf5c685f77d039470ae3395cc5d_JaffaCakes118

    • Size

      615KB

    • MD5

      6bd26cf5c685f77d039470ae3395cc5d

    • SHA1

      b63de94717c5cbebc75f05b8baa5c95ea5ae9d0e

    • SHA256

      a098a49fe6c41b6f1e53d4936de1fef1e97f62e8132dab8a4b0a5a96fcb66db7

    • SHA512

      441b3929c14c052b2e97fa4d197e832ce5b07c180948147f19a89fb6a0dfaa7789b6bdd92d86ed66df9ee7d4c110626dccfe129ba9511aa5dfaf4b65011d87ed

    • SSDEEP

      12288:cBRpTa1N85A95xy0pRUU6G4RD4LR0zAo0hKg8H+HIUPwXXp:cVTQ20pC4LazAo7eHIUQ

    • Locky (Lukitus variant)

      Variant of the Locky ransomware seen in the wild since late 2017.

    • Deletes itself

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Impact

Defacement

1
T1491

Tasks