General

  • Target

    75f0638e40cb937d9a553eb08b57d54c_JaffaCakes118

  • Size

    599KB

  • Sample

    240526-syq7taca97

  • MD5

    75f0638e40cb937d9a553eb08b57d54c

  • SHA1

    90ee61f64291bc6ae80abed380c21ce335662d72

  • SHA256

    3315a2d5e721d5651480de71849f677a1a8ee2d4c2d7118053f02c71fb580b23

  • SHA512

    4d837e332f1c66d971076a66b29bddf66e7e01c483598973869db0ad058ccdf3d8ee696979fa1f38d6dddf3fee3bc70ee4254a485d336738f63e2ceabb0f135c

  • SSDEEP

    12288:XCHtHX2MoozEXPSL85ZGdVcbxdGnu+QF2O79niSCWPJxXvhFc3wGclt:XCHtHKsEXPMQYcbGnk/7FiSZPJRhRD

Malware Config

Targets

    • Target

      75f0638e40cb937d9a553eb08b57d54c_JaffaCakes118

    • Size

      599KB

    • MD5

      75f0638e40cb937d9a553eb08b57d54c

    • SHA1

      90ee61f64291bc6ae80abed380c21ce335662d72

    • SHA256

      3315a2d5e721d5651480de71849f677a1a8ee2d4c2d7118053f02c71fb580b23

    • SHA512

      4d837e332f1c66d971076a66b29bddf66e7e01c483598973869db0ad058ccdf3d8ee696979fa1f38d6dddf3fee3bc70ee4254a485d336738f63e2ceabb0f135c

    • SSDEEP

      12288:XCHtHX2MoozEXPSL85ZGdVcbxdGnu+QF2O79niSCWPJxXvhFc3wGclt:XCHtHKsEXPMQYcbGnk/7FiSZPJRhRD

    • Locky (Lukitus variant)

      Variant of the Locky ransomware seen in the wild since late 2017.

    • Deletes itself

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Impact

Defacement

1
T1491

Tasks