Analysis

  • max time kernel
    148s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-05-2024 19:23

General

  • Target

    3bb08784ca43d644f60fd9408de9133f_JaffaCakes118.exe

  • Size

    590KB

  • MD5

    3bb08784ca43d644f60fd9408de9133f

  • SHA1

    08b4199debe88d9b73a3dbe506ce7c6249537c39

  • SHA256

    9f641227b8e5e176b29630376a125949b22389b07253b664a44371642f1dc400

  • SHA512

    3ee94f28d095e46a0dee39a157ab122e2e3d67b3b3254a6dc50e3bd63f7141e1a4684f8eb51f560e47245ff8957ad5346f99b789264ab55a237c293cc1ea24e9

  • SSDEEP

    12288:oguxN5Hef7wWHX+IuNEFVqhJuWYI17c8Z7zo1N9i:8N5+f7t3cEFVq5Y0wu7zos

Malware Config

Signatures

  • Locky (Lukitus variant)

    Variant of the Locky ransomware seen in the wild since late 2017.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies Control Panel 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3bb08784ca43d644f60fd9408de9133f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3bb08784ca43d644f60fd9408de9133f_JaffaCakes118.exe"
    1⤵
    • Sets desktop wallpaper using registry
    • Enumerates system info in registry
    • Modifies Control Panel
    • Suspicious use of WriteProcessMemory
    PID:1000
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\lukitus.htm
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4892
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd6e0f46f8,0x7ffd6e0f4708,0x7ffd6e0f4718
        3⤵
          PID:4936
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,16943082201758515105,15229115233256983516,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2104 /prefetch:2
          3⤵
            PID:2952
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2096,16943082201758515105,15229115233256983516,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2464 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:2448
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2096,16943082201758515105,15229115233256983516,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2816 /prefetch:8
            3⤵
              PID:5100
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,16943082201758515105,15229115233256983516,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3276 /prefetch:1
              3⤵
                PID:2208
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,16943082201758515105,15229115233256983516,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:1
                3⤵
                  PID:3840
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,16943082201758515105,15229115233256983516,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5188 /prefetch:8
                  3⤵
                    PID:3348
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,16943082201758515105,15229115233256983516,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5188 /prefetch:8
                    3⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3408
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,16943082201758515105,15229115233256983516,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5184 /prefetch:1
                    3⤵
                      PID:2548
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,16943082201758515105,15229115233256983516,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5284 /prefetch:1
                      3⤵
                        PID:4444
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,16943082201758515105,15229115233256983516,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:1
                        3⤵
                          PID:2592
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,16943082201758515105,15229115233256983516,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5588 /prefetch:1
                          3⤵
                            PID:1548
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd.exe /C del /Q /F "C:\Users\Admin\AppData\Local\Temp\3bb08784ca43d644f60fd9408de9133f_JaffaCakes118.exe"
                          2⤵
                            PID:1584
                        • C:\Windows\System32\CompPkgSrv.exe
                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                          1⤵
                            PID:1040
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:4280

                            Network

                            MITRE ATT&CK Matrix ATT&CK v13

                            Defense Evasion

                            Modify Registry

                            1
                            T1112

                            Discovery

                            System Information Discovery

                            2
                            T1082

                            Query Registry

                            1
                            T1012

                            Impact

                            Defacement

                            1
                            T1491

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                              Filesize

                              152B

                              MD5

                              b2a1398f937474c51a48b347387ee36a

                              SHA1

                              922a8567f09e68a04233e84e5919043034635949

                              SHA256

                              2dc0bf08246ddd5a32288c895d676017578d792349ca437b1b36e7b2f0ade6d6

                              SHA512

                              4a660c0549f7a850e07d8d36dab33121af02a7bd7e9b2f0137930b4c8cd89b6c5630e408f882684e6935dcb0d5cb5e01a854950eeda252a4881458cafcc7ef7c

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                              Filesize

                              152B

                              MD5

                              1ac52e2503cc26baee4322f02f5b8d9c

                              SHA1

                              38e0cee911f5f2a24888a64780ffdf6fa72207c8

                              SHA256

                              f65058c6f1a745b37a64d4c97a8e8ee940210273130cec97a67f568088b5d4d4

                              SHA512

                              7670d606bc5197ecb7db3ddaecd6f74a80e6decae92b94e0e8145a7f463fa099058e89f9dfa1c45b9197c36e5e21994698186a2ec970bbdb0937fe28ca46a834

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                              Filesize

                              5KB

                              MD5

                              514da5a6c7e9489ebeaa6322cc62a2ba

                              SHA1

                              d6dbf611e5442273c836eb19b38eae41560399e7

                              SHA256

                              511869031525906650b6c134dc93d0f00c7bf5c0ec1a0275238c8f300720a1e5

                              SHA512

                              959ca7b6e4d6223ecc61251171133f7b9c519be784112cf27bbf9d03da2bcb28c5e62b1d2fb6c5b262a3235687038e6ca28c452f0af8763494a981d56122c1b0

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                              Filesize

                              6KB

                              MD5

                              f35269e0957aed1fa82e71316aeee5c9

                              SHA1

                              cf93d1e9bafc938b128cea0ebc141a5f81d37062

                              SHA256

                              88aa0a6458a8c76d02cb3564724a6021789a4901912769c8aeaac736a47a3350

                              SHA512

                              403bf0a3d01858466ffb91e0d662be5260a48527cdf2f498a28ceea338e5780dd56161c28e0caef69d8414be96ba1db6f3a2c6ecda82c43008f36a7265b97bdd

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                              Filesize

                              16B

                              MD5

                              6752a1d65b201c13b62ea44016eb221f

                              SHA1

                              58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                              SHA256

                              0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                              SHA512

                              9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                              Filesize

                              11KB

                              MD5

                              8f71a7e46bbaffc4d6cd48ac2ef54a2b

                              SHA1

                              97c0fc1dad8ee5b90bc75fa421354442cdf6256b

                              SHA256

                              2daaeeaeec8b1d2709a1a99bc897e8bed3110d604dd557d7b854797eb580254c

                              SHA512

                              9cbef93af8d4d44c53ab1cef78949a17235486853bf231c9a065cb4f375f1e3f608dd1d8a84a2f45d1ed80ea82d671cf180c3115ab4ba5f50046c5ce27e8ad3e

                            • C:\Users\Admin\Documents\OneNote Notebooks\My Notebook\lukitus-2bcc.htm
                              Filesize

                              8KB

                              MD5

                              985070d12c38fd7c4bdd912c73a4b942

                              SHA1

                              eda952386b0be3c336ce0abd032dca06266ed63f

                              SHA256

                              12b99447bbf3b088544a7ebc7eaafd1c866ba9b0c6d48ab90b4596a077436cf2

                              SHA512

                              bfe39e42a4919ceced1ed35394f430ac3ad9d37ba48d771ba626c48b5aa0fb7356d53ef90af35c7637486639df75a987195d6a8cd7f723185ce0bf37e0ca026b

                            • \??\pipe\LOCAL\crashpad_4892_HOXPCTCQBOOMKJUG
                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                            • memory/1000-4-0x0000000000400000-0x0000000000496000-memory.dmp
                              Filesize

                              600KB

                            • memory/1000-10-0x0000000000400000-0x0000000000496000-memory.dmp
                              Filesize

                              600KB

                            • memory/1000-9-0x0000000000400000-0x0000000000496000-memory.dmp
                              Filesize

                              600KB

                            • memory/1000-319-0x0000000000400000-0x0000000000496000-memory.dmp
                              Filesize

                              600KB

                            • memory/1000-8-0x0000000002940000-0x0000000002941000-memory.dmp
                              Filesize

                              4KB

                            • memory/1000-6-0x0000000000400000-0x0000000000496000-memory.dmp
                              Filesize

                              600KB

                            • memory/1000-5-0x00000000005F0000-0x00000000005F1000-memory.dmp
                              Filesize

                              4KB

                            • memory/1000-0-0x0000000000400000-0x0000000000496000-memory.dmp
                              Filesize

                              600KB

                            • memory/1000-3-0x0000000000400000-0x0000000000496000-memory.dmp
                              Filesize

                              600KB

                            • memory/1000-2-0x0000000002940000-0x0000000002941000-memory.dmp
                              Filesize

                              4KB

                            • memory/1000-1-0x0000000000400000-0x0000000000496000-memory.dmp
                              Filesize

                              600KB