Analysis

  • max time kernel
    143s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-05-2024 07:00

General

  • Target

    45021a1a159dea9952ad3494b8d49852_JaffaCakes118.exe

  • Size

    520KB

  • MD5

    45021a1a159dea9952ad3494b8d49852

  • SHA1

    9d410c919a965b80ce451b8565286d2f9de05b23

  • SHA256

    cefb526d4067694c034c8c578b38d3ce68fdb56f10025dfa30f39f0556286d15

  • SHA512

    c426327ba46ff80c2c943e41fe2417fb2dd2628f9a2431d1bcae390fe6b7fe53891f40436b3cdd8a661b5f954f7763bbc737225360bc29ca16da00fc1efdf83a

  • SSDEEP

    12288:zVRm47ugq9QLXzNWVn4Fkl6BQ2yLhxPtIS4GudgBXllbXtdj:zVzzzjNO4FkUQ2yL7PtIdGudqlb9dj

Malware Config

Signatures

  • Locky (Lukitus variant)

    Variant of the Locky ransomware seen in the wild since late 2017.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Control Panel 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\45021a1a159dea9952ad3494b8d49852_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\45021a1a159dea9952ad3494b8d49852_JaffaCakes118.exe"
    1⤵
    • Sets desktop wallpaper using registry
    • Modifies Control Panel
    • Suspicious use of WriteProcessMemory
    PID:4400
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\lukitus.htm
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2564
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa503b46f8,0x7ffa503b4708,0x7ffa503b4718
        3⤵
          PID:1676
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2128,5834826275911195565,3436156296861898890,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2140 /prefetch:2
          3⤵
            PID:2672
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2128,5834826275911195565,3436156296861898890,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:804
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2128,5834826275911195565,3436156296861898890,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2888 /prefetch:8
            3⤵
              PID:4708
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,5834826275911195565,3436156296861898890,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2124 /prefetch:1
              3⤵
                PID:728
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,5834826275911195565,3436156296861898890,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:1
                3⤵
                  PID:3948
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,5834826275911195565,3436156296861898890,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5168 /prefetch:8
                  3⤵
                    PID:4204
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,5834826275911195565,3436156296861898890,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5168 /prefetch:8
                    3⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:5080
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,5834826275911195565,3436156296861898890,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5164 /prefetch:1
                    3⤵
                      PID:2208
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,5834826275911195565,3436156296861898890,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4752 /prefetch:1
                      3⤵
                        PID:2196
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,5834826275911195565,3436156296861898890,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4104 /prefetch:1
                        3⤵
                          PID:712
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,5834826275911195565,3436156296861898890,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3452 /prefetch:1
                          3⤵
                            PID:4488
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd.exe /C del /Q /F "C:\Users\Admin\AppData\Local\Temp\45021a1a159dea9952ad3494b8d49852_JaffaCakes118.exe"
                          2⤵
                            PID:5096
                        • C:\Windows\System32\CompPkgSrv.exe
                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                          1⤵
                            PID:3452
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:4924

                            Network

                            MITRE ATT&CK Matrix ATT&CK v13

                            Defense Evasion

                            Modify Registry

                            1
                            T1112

                            Discovery

                            System Information Discovery

                            2
                            T1082

                            Query Registry

                            1
                            T1012

                            Impact

                            Defacement

                            1
                            T1491

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                              Filesize

                              152B

                              MD5

                              ecdc2754d7d2ae862272153aa9b9ca6e

                              SHA1

                              c19bed1c6e1c998b9fa93298639ad7961339147d

                              SHA256

                              a13d791473f836edcab0e93451ce7b7182efbbc54261b2b5644d319e047a00a7

                              SHA512

                              cd4fb81317d540f8b15f1495a381bb6f0f129b8923a7c06e4b5cf777d2625c30304aee6cc68aa20479e08d84e5030b43fbe93e479602400334dfdd7297f702f2

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                              Filesize

                              152B

                              MD5

                              2daa93382bba07cbc40af372d30ec576

                              SHA1

                              c5e709dc3e2e4df2ff841fbde3e30170e7428a94

                              SHA256

                              1826d2a57b1938c148bf212a47d947ed1bfb26cfc55868931f843ee438117f30

                              SHA512

                              65635cb59c81548a9ef8fdb0942331e7f3cd0c30ce1d4dba48aed72dbb27b06511a55d2aeaadfadbbb4b7cb4b2e2772bbabba9603b3f7d9c8b9e4a7fbf3d6b6b

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\9cfdd6c8-1d5b-440e-8596-b976f69b0c58.tmp
                              Filesize

                              5KB

                              MD5

                              c445db53577522cc4e165bb8ada14264

                              SHA1

                              bab5aafd901425216d5962f87d65aaa8712adcd9

                              SHA256

                              60776020c94312af57e2bcfc8459b6fc1da2849f0783eed5c0e0900e4484e9ea

                              SHA512

                              c88ede8ff0e8cca57f819f370dbbeabe483788d857f74fd7d10439e9dc3ba86501134d1177c7859cf8249e93f7c566e3d5ffe6349eeb7a257270244212ce4620

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                              Filesize

                              6KB

                              MD5

                              b4b9120badd6b0982a60130617812f38

                              SHA1

                              03ac57af1ec2df35d9f203ed36c757b994ebfa5b

                              SHA256

                              2bcfbcf90c92fdeb9cca38753b6fad4d83c6a2661fe0185c9d5f8824161d1057

                              SHA512

                              cc0d4347afc0c08a4a14406487616c0c5f37128595a797c19cc3b3d477ce429d8fd78328ee63318473c7191781fc80ccf114572eb5661da5ecb4e582feeac3c7

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                              Filesize

                              16B

                              MD5

                              6752a1d65b201c13b62ea44016eb221f

                              SHA1

                              58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                              SHA256

                              0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                              SHA512

                              9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                              Filesize

                              11KB

                              MD5

                              1380732636ef669d858ee9b52c3cb53f

                              SHA1

                              b54ccd137f8c4be3bbce43570201ea17c66e32d5

                              SHA256

                              5f859c3bf7ce1e924c90daad6cacd8a80e70436f26e5cb7dc68a9a49b613b830

                              SHA512

                              fb31e71ebb93aa373108e987600dbb62a941de71c6c3b24c51c1dece78ad5784ff9738bbbe945d5ce2cb3db9fbd9e319b7c1bafbf9fb0de0310d561ebaf3f3c4

                            • C:\Users\Default\lukitus-3b8d.htm
                              Filesize

                              7KB

                              MD5

                              6d62cebabd90de9220b579a3168781f2

                              SHA1

                              783a66d6fb97627ebba6b82a7c8982a31e08bc0d

                              SHA256

                              f036fe8b88bd15104d80cca7c4bdacf513631891265bbdc674f5ac36678b0175

                              SHA512

                              c5b3f3c32bff6bf3b5348f56f536c10be06b5ce293ec92c1513b8e7802db762315c99ab1c7f38711b17882e3417e713579c5f95ee9d77e1f40cdf844cac6f2b9

                            • \??\pipe\LOCAL\crashpad_2564_VQEZPHMJEEWQDRKW
                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e