General

  • Target

    6152d82cdc94bf202d8284bb0fd1e803_JaffaCakes118

  • Size

    87KB

  • Sample

    241020-kkw7xa1clp

  • MD5

    6152d82cdc94bf202d8284bb0fd1e803

  • SHA1

    c5626eddbebc428f13bfa7f07eea88bd7ff13ce6

  • SHA256

    0d7e8459bd8ebab98011beafc0c00b7e3567568c59b201671b13d0169f4dc9e6

  • SHA512

    8615ed5283d825f107db236ecf25f4f42fd9f8c7b0cccf865acc9d299c7bba4b1d8951da6b6ee5351c767af0870a6458c78092e1ec562b69d77e0954f6bd4e5a

  • SSDEEP

    1536:LiiZpLhQ6wWd0gHLn5SlDuwlJmOBRjM0BXh3ZEv9FyFKeSl8k0nCdMuC:OgpLhQ6NdVHLn5IDuIB/A0BXhps9A7+S

Malware Config

Targets

    • Target

      6152d82cdc94bf202d8284bb0fd1e803_JaffaCakes118

    • Size

      87KB

    • MD5

      6152d82cdc94bf202d8284bb0fd1e803

    • SHA1

      c5626eddbebc428f13bfa7f07eea88bd7ff13ce6

    • SHA256

      0d7e8459bd8ebab98011beafc0c00b7e3567568c59b201671b13d0169f4dc9e6

    • SHA512

      8615ed5283d825f107db236ecf25f4f42fd9f8c7b0cccf865acc9d299c7bba4b1d8951da6b6ee5351c767af0870a6458c78092e1ec562b69d77e0954f6bd4e5a

    • SSDEEP

      1536:LiiZpLhQ6wWd0gHLn5SlDuwlJmOBRjM0BXh3ZEv9FyFKeSl8k0nCdMuC:OgpLhQ6NdVHLn5IDuIB/A0BXhps9A7+S

    • LockFile

      LockFile is a new ransomware that emerged in July 2021 with ProxyShell vulnerabilties.

    • Renames multiple (1105) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Drops file in Drivers directory

    • Drops startup file

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Enterprise v15

Tasks