General

  • Target

    fbe08cc20207d5c4f61757484568b9b0_JaffaCakes118

  • Size

    371KB

  • Sample

    240928-j7arrayamd

  • MD5

    fbe08cc20207d5c4f61757484568b9b0

  • SHA1

    6d8e0490a7cb768fa0895c5a907b0e0b722e1eb9

  • SHA256

    bd9a3d09c31a034a9434a5f182624b70e418ed4421ee991069d3b47a156bd6ba

  • SHA512

    30dd24627b78e5281d34fbc5ddd95adb6280515ca5c6479930552303e06af7f451b49e7f598966ae25a9ad1105f402c0e5ea440aa0e15561266d1baa548744cd

  • SSDEEP

    6144:axXJ/Kda/zF8OgQaXhbD2ZuV6L3hXmUBpbrdmc/klwQBG1LznBHDTBrEpt4IQXZo:axXJ/6GFTlaXZ6L3IqJJmc/SwQg1LznU

Malware Config

Targets

    • Target

      fbe08cc20207d5c4f61757484568b9b0_JaffaCakes118

    • Size

      371KB

    • MD5

      fbe08cc20207d5c4f61757484568b9b0

    • SHA1

      6d8e0490a7cb768fa0895c5a907b0e0b722e1eb9

    • SHA256

      bd9a3d09c31a034a9434a5f182624b70e418ed4421ee991069d3b47a156bd6ba

    • SHA512

      30dd24627b78e5281d34fbc5ddd95adb6280515ca5c6479930552303e06af7f451b49e7f598966ae25a9ad1105f402c0e5ea440aa0e15561266d1baa548744cd

    • SSDEEP

      6144:axXJ/Kda/zF8OgQaXhbD2ZuV6L3hXmUBpbrdmc/klwQBG1LznBHDTBrEpt4IQXZo:axXJ/6GFTlaXZ6L3IqJJmc/SwQg1LznU

    • Locky

      Ransomware strain released in 2016, with advanced features like anti-analysis.

    • Locky (Osiris variant)

      Variant of the Locky ransomware seen in the wild since early 2017.

    • Indicator Removal: File Deletion

      Adversaries may delete files left behind by the actions of their intrusion activity.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Enterprise v15

Tasks