Analysis

  • max time kernel
    147s
  • max time network
    117s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-05-2024 23:35

General

  • Target

    1eb5b93203f2ee6d0cc0c61f634eeb63_JaffaCakes118.exe

  • Size

    615KB

  • MD5

    1eb5b93203f2ee6d0cc0c61f634eeb63

  • SHA1

    9f6eacd64f69c34c88b5a249e0c07a275efff1f6

  • SHA256

    92d843407a4f17392c7d7b2f6fc2dfa879743ed87d54c16a0449bfb4d168b541

  • SHA512

    7ca76f7085982cefed0c98fb9660193178478a73be641bff55ed88a8d07925bb56712b877b358e65aa198bbbd0ac5330bd280239ec383a426dc928f4aa076d0c

  • SSDEEP

    12288:OBRpTCkUGgvu5F4ZBV9K8HCEZqxeemKduM+cyS1T7FA+6SP:OVTCq4H3KFjx+ALb1T7wSP

Malware Config

Signatures

  • Locky (Lukitus variant)

    Variant of the Locky ransomware seen in the wild since late 2017.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Control Panel 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1eb5b93203f2ee6d0cc0c61f634eeb63_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1eb5b93203f2ee6d0cc0c61f634eeb63_JaffaCakes118.exe"
    1⤵
    • Sets desktop wallpaper using registry
    • Modifies Control Panel
    • Suspicious use of WriteProcessMemory
    PID:808
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\lukitus.htm
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4900
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9fb0946f8,0x7ff9fb094708,0x7ff9fb094718
        3⤵
          PID:5072
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2168,15387988518317445173,14811509472443985963,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2212 /prefetch:2
          3⤵
            PID:2068
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2168,15387988518317445173,14811509472443985963,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:3640
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2168,15387988518317445173,14811509472443985963,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2820 /prefetch:8
            3⤵
              PID:4804
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,15387988518317445173,14811509472443985963,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3276 /prefetch:1
              3⤵
                PID:3864
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,15387988518317445173,14811509472443985963,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:1
                3⤵
                  PID:4968
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2168,15387988518317445173,14811509472443985963,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5184 /prefetch:8
                  3⤵
                    PID:2956
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2168,15387988518317445173,14811509472443985963,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5184 /prefetch:8
                    3⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:5076
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,15387988518317445173,14811509472443985963,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5180 /prefetch:1
                    3⤵
                      PID:4868
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,15387988518317445173,14811509472443985963,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5188 /prefetch:1
                      3⤵
                        PID:2176
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,15387988518317445173,14811509472443985963,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4088 /prefetch:1
                        3⤵
                          PID:4288
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,15387988518317445173,14811509472443985963,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5588 /prefetch:1
                          3⤵
                            PID:1068
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd.exe /C del /Q /F "C:\Users\Admin\AppData\Local\Temp\1eb5b93203f2ee6d0cc0c61f634eeb63_JaffaCakes118.exe"
                          2⤵
                            PID:812
                        • C:\Windows\System32\CompPkgSrv.exe
                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                          1⤵
                            PID:1152
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:3112

                            Network

                            MITRE ATT&CK Matrix ATT&CK v13

                            Defense Evasion

                            Modify Registry

                            1
                            T1112

                            Discovery

                            System Information Discovery

                            2
                            T1082

                            Query Registry

                            1
                            T1012

                            Impact

                            Defacement

                            1
                            T1491

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                              Filesize

                              152B

                              MD5

                              fbe1ce4d182aaffb80de94263be1dd35

                              SHA1

                              bc6c9827aa35a136a7d79be9e606ff359e2ac3ea

                              SHA256

                              0021f72dbca789f179762b0e17c28fe0b93a12539b08294800e47469905aeb51

                              SHA512

                              3fb0a3b38e7d4a30f5560594b1d14e6e58419e274255fb68dfe0ca897aa181f9ce8cb2048403f851fd36a17b0e34d272d03927769d41a500b2fe64806354902f

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                              Filesize

                              152B

                              MD5

                              2a70f1bd4da893a67660d6432970788d

                              SHA1

                              ddf4047e0d468f56ea0c0d8ff078a86a0bb62873

                              SHA256

                              c550af5ba51f68ac4d18747edc5dea1a655dd212d84bad1e6168ba7a97745561

                              SHA512

                              26b9a365e77df032fc5c461d85d1ba313eafead38827190608c6537ec12b2dfdbed4e1705bfd1e61899034791ad6fa88ea7490c3a48cdaec4d04cd0577b11343

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                              Filesize

                              5KB

                              MD5

                              3ffb72919c9d444062018eb30bbd99e6

                              SHA1

                              d7185a6292ff77629d1d2d1dce62db0f5bc219b6

                              SHA256

                              b20861f706d13d4f23955bf0022ae16ce9df24021eb2892e3b6a61f03b55bd47

                              SHA512

                              3e94ca4e645b8cc4cdcaf2b87b5287271da57abc6d197ec4e76dbfaabc8a8ddf5fa93fe63c713c368bf4a0c440fb77b9a0b80c3f19443f2d79905baf1a6defb4

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                              Filesize

                              6KB

                              MD5

                              fa8fb820980336e92309b84c1478fe63

                              SHA1

                              13402cc5c84f5698be0f1fc088ce7d63ee804fd5

                              SHA256

                              e44120b31883e2501b7e91dacdbffd2cd9fea2be4498aa72c417028492ba6f91

                              SHA512

                              427a38e84925bcf96b3109b397bf18f0564be3b9095939daf3a155b51ae5c8a6907308e77b702626d3e173fb56cf77630f27bcb81ccf7a58877cf6fe590f4aea

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                              Filesize

                              16B

                              MD5

                              6752a1d65b201c13b62ea44016eb221f

                              SHA1

                              58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                              SHA256

                              0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                              SHA512

                              9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                              Filesize

                              11KB

                              MD5

                              f0689f95dcaf00aadca89c1a267ab920

                              SHA1

                              5ca125956df8d4c55c07275a744b51424799c6d7

                              SHA256

                              a24dd3c826245e73d7fed494f9d837058749ecc3733aeb31121ce4bf3b6922ee

                              SHA512

                              a4de421f2c04d4783ee830e04078730fcd26c61a253c990144543b06b485945556ee992f0efab3cb3cce14590838e10c5242e9c1247c2794fd4673eacfbc9dd2

                            • C:\Users\Admin\Desktop\lukitus-e578.htm
                              Filesize

                              8KB

                              MD5

                              68fcabcfc28d3b8a01fdf11c74ee09f2

                              SHA1

                              b9dafef5e0d9c26d2c5867fb9e02653a8121a400

                              SHA256

                              aa53cc5cdbaa0bb633c0a414a96a9679ae6af240d488a28e93f713bbac6d688b

                              SHA512

                              b4d7cffdc3415fc3e0fc29436c6c3658e8b575d624150a397039a2ff19dcc12af305b8c0f2cf3d3b95a61fb61a1ded649ae3cdb20d2dcd016fb84e6aff9cec8e

                            • \??\pipe\LOCAL\crashpad_4900_BNEWIZGAJOKIZAIE
                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                            • memory/808-18-0x0000000000400000-0x0000000000487000-memory.dmp
                              Filesize

                              540KB

                            • memory/808-301-0x0000000000400000-0x0000000000487000-memory.dmp
                              Filesize

                              540KB

                            • memory/808-306-0x0000000000400000-0x0000000000487000-memory.dmp
                              Filesize

                              540KB

                            • memory/808-17-0x0000000000400000-0x0000000000487000-memory.dmp
                              Filesize

                              540KB

                            • memory/808-0-0x000000000049B000-0x000000000049C000-memory.dmp
                              Filesize

                              4KB

                            • memory/808-16-0x0000000000400000-0x0000000000487000-memory.dmp
                              Filesize

                              540KB

                            • memory/808-6-0x0000000000400000-0x0000000000487000-memory.dmp
                              Filesize

                              540KB

                            • memory/808-5-0x000000000049B000-0x000000000049C000-memory.dmp
                              Filesize

                              4KB

                            • memory/808-2-0x0000000000400000-0x0000000000487000-memory.dmp
                              Filesize

                              540KB

                            • memory/808-1-0x0000000000500000-0x0000000000501000-memory.dmp
                              Filesize

                              4KB