Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
23-10-2024 06:33
Static task
static1
Behavioral task
behavioral1
Sample
6d83d702fad47bf24a04c4b3e2c9d930_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
6d83d702fad47bf24a04c4b3e2c9d930_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
6d83d702fad47bf24a04c4b3e2c9d930_JaffaCakes118.exe
-
Size
714KB
-
MD5
6d83d702fad47bf24a04c4b3e2c9d930
-
SHA1
e706a46e3bbb821e8f4aec1f3e488be1504b855b
-
SHA256
8c5385fccd9d705cca3f3e85227db53c67cfe19ae5460b4335bcf39a32c9ff07
-
SHA512
62cda9516333dfe92d4099f2cc25d8e434ac23abc28dbd522695b200a4a1545473a6a419bd9ac8fadb54283980a82f37d1faa2ab32df92a9d10e74750c58499d
-
SSDEEP
12288:mSuYrHkpL3KyptgMzPez1OkvHj3CfL0PzGJRZLB3LE:X1kpL3KyAWPez1fD3mLIzGvZt3LE
Malware Config
Extracted
C:\ProgramData\ilimarf.html
http://43qzvceo6ondd6wt.onion.cab
http://43qzvceo6ondd6wt.tor2web.org
http://43qzvceo6ondd6wt.onion
Signatures
-
CTB-Locker
Ransomware family which uses Tor to hide its C2 communications.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Control Panel\International\Geo\Nation amfztod.exe -
Executes dropped EXE 4 IoCs
pid Process 2860 amfztod.exe 2100 amfztod.exe 2020 amfztod.exe 756 amfztod.exe -
Loads dropped DLL 1 IoCs
pid Process 2860 amfztod.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-18\desktop.ini svchost.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: svchost.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat amfztod.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Documents\\!Decrypt-All-Files-keehyuc.bmp" Explorer.EXE -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 620 set thread context of 2440 620 6d83d702fad47bf24a04c4b3e2c9d930_JaffaCakes118.exe 30 PID 2860 set thread context of 2100 2860 amfztod.exe 33 PID 2020 set thread context of 756 2020 amfztod.exe 39 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\!Decrypt-All-Files-keehyuc.bmp svchost.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\!Decrypt-All-Files-keehyuc.txt svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6d83d702fad47bf24a04c4b3e2c9d930_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language amfztod.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language amfztod.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language amfztod.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language amfztod.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1636 vssadmin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main amfztod.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch amfztod.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" amfztod.exe -
Modifies data under HKEY_USERS 23 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{1afa8381-86e6-11ef-803d-f2bd923ec178} svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{1afa8381-86e6-11ef-803d-f2bd923ec178}\NukeOnDelete = "0" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{9fcc4364-871d-11ef-a4c1-806e6f6e6963}\NukeOnDelete = "0" svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\LastEnum = 30002c007b00390066006300630034003300360034002d0038003700310064002d0031003100650066002d0061003400630031002d003800300036006500360066003600650036003900360033007d00000030002c007b00310061006600610038003300380031002d0038003600650036002d0031003100650066002d0038003000330064002d006600320062006400390032003300650063003100370038007d0000000000 svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E} svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon\Empty = "%SystemRoot%\\System32\\imageres.dll,-55" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{1afa8381-86e6-11ef-803d-f2bd923ec178}\MaxCapacity = "2047" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Control Panel\Desktop\TileWallpaper = "0" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Control Panel\Desktop\WallpaperStyle = "0" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon\ = "%SystemRoot%\\System32\\imageres.dll,-55" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon\Full = "%SystemRoot%\\System32\\imageres.dll,-54" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{9fcc4364-871d-11ef-a4c1-806e6f6e6963} svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{9fcc4364-871d-11ef-a4c1-806e6f6e6963}\MaxCapacity = "14116" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows svchost.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 620 6d83d702fad47bf24a04c4b3e2c9d930_JaffaCakes118.exe 2440 6d83d702fad47bf24a04c4b3e2c9d930_JaffaCakes118.exe 2860 amfztod.exe 2100 amfztod.exe 2100 amfztod.exe 2100 amfztod.exe 2100 amfztod.exe 2020 amfztod.exe 756 amfztod.exe 756 amfztod.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2100 amfztod.exe Token: SeDebugPrivilege 2100 amfztod.exe Token: SeShutdownPrivilege 1200 Explorer.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 756 amfztod.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 756 amfztod.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 620 6d83d702fad47bf24a04c4b3e2c9d930_JaffaCakes118.exe 620 6d83d702fad47bf24a04c4b3e2c9d930_JaffaCakes118.exe 2860 amfztod.exe 2860 amfztod.exe 2020 amfztod.exe 2020 amfztod.exe 756 amfztod.exe 756 amfztod.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 1200 Explorer.EXE -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 620 wrote to memory of 2440 620 6d83d702fad47bf24a04c4b3e2c9d930_JaffaCakes118.exe 30 PID 620 wrote to memory of 2440 620 6d83d702fad47bf24a04c4b3e2c9d930_JaffaCakes118.exe 30 PID 620 wrote to memory of 2440 620 6d83d702fad47bf24a04c4b3e2c9d930_JaffaCakes118.exe 30 PID 620 wrote to memory of 2440 620 6d83d702fad47bf24a04c4b3e2c9d930_JaffaCakes118.exe 30 PID 620 wrote to memory of 2440 620 6d83d702fad47bf24a04c4b3e2c9d930_JaffaCakes118.exe 30 PID 620 wrote to memory of 2440 620 6d83d702fad47bf24a04c4b3e2c9d930_JaffaCakes118.exe 30 PID 620 wrote to memory of 2440 620 6d83d702fad47bf24a04c4b3e2c9d930_JaffaCakes118.exe 30 PID 620 wrote to memory of 2440 620 6d83d702fad47bf24a04c4b3e2c9d930_JaffaCakes118.exe 30 PID 1692 wrote to memory of 2860 1692 taskeng.exe 32 PID 1692 wrote to memory of 2860 1692 taskeng.exe 32 PID 1692 wrote to memory of 2860 1692 taskeng.exe 32 PID 1692 wrote to memory of 2860 1692 taskeng.exe 32 PID 2860 wrote to memory of 2100 2860 amfztod.exe 33 PID 2860 wrote to memory of 2100 2860 amfztod.exe 33 PID 2860 wrote to memory of 2100 2860 amfztod.exe 33 PID 2860 wrote to memory of 2100 2860 amfztod.exe 33 PID 2860 wrote to memory of 2100 2860 amfztod.exe 33 PID 2860 wrote to memory of 2100 2860 amfztod.exe 33 PID 2860 wrote to memory of 2100 2860 amfztod.exe 33 PID 2860 wrote to memory of 2100 2860 amfztod.exe 33 PID 2100 wrote to memory of 592 2100 amfztod.exe 9 PID 592 wrote to memory of 1708 592 svchost.exe 35 PID 592 wrote to memory of 1708 592 svchost.exe 35 PID 592 wrote to memory of 1708 592 svchost.exe 35 PID 2100 wrote to memory of 1200 2100 amfztod.exe 21 PID 2100 wrote to memory of 1636 2100 amfztod.exe 36 PID 2100 wrote to memory of 1636 2100 amfztod.exe 36 PID 2100 wrote to memory of 1636 2100 amfztod.exe 36 PID 2100 wrote to memory of 1636 2100 amfztod.exe 36 PID 2100 wrote to memory of 2020 2100 amfztod.exe 38 PID 2100 wrote to memory of 2020 2100 amfztod.exe 38 PID 2100 wrote to memory of 2020 2100 amfztod.exe 38 PID 2100 wrote to memory of 2020 2100 amfztod.exe 38 PID 2020 wrote to memory of 756 2020 amfztod.exe 39 PID 2020 wrote to memory of 756 2020 amfztod.exe 39 PID 2020 wrote to memory of 756 2020 amfztod.exe 39 PID 2020 wrote to memory of 756 2020 amfztod.exe 39 PID 2020 wrote to memory of 756 2020 amfztod.exe 39 PID 2020 wrote to memory of 756 2020 amfztod.exe 39 PID 2020 wrote to memory of 756 2020 amfztod.exe 39 PID 2020 wrote to memory of 756 2020 amfztod.exe 39
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch1⤵
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:592 -
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}2⤵PID:1708
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Sets desktop wallpaper using registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
PID:1200 -
C:\Users\Admin\AppData\Local\Temp\6d83d702fad47bf24a04c4b3e2c9d930_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6d83d702fad47bf24a04c4b3e2c9d930_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:620 -
C:\Users\Admin\AppData\Local\Temp\6d83d702fad47bf24a04c4b3e2c9d930_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\6d83d702fad47bf24a04c4b3e2c9d930_JaffaCakes118.exe3⤵
- Suspicious behavior: EnumeratesProcesses
PID:2440
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {09CEABB9-1E23-4EFB-9DB5-CD9B00AAE206} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Users\Admin\AppData\Local\Temp\amfztod.exeC:\Users\Admin\AppData\Local\Temp\amfztod.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Users\Admin\AppData\Local\Temp\amfztod.exeC:\Users\Admin\AppData\Local\Temp\amfztod.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows all4⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:1636
-
-
C:\Users\Admin\AppData\Local\Temp\amfztod.exe"C:\Users\Admin\AppData\Local\Temp\amfztod.exe" -u4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Users\Admin\AppData\Local\Temp\amfztod.exeC:\Users\Admin\AppData\Local\Temp\amfztod.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:756
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD5cf8fc87d343dfcb11a48951c8df7ac1d
SHA15eddbe11146fa0cb63c3c884e460ec3df1e7cc24
SHA256904efffb61470bcbfb9e906982e97f225fb6c6fbc84969cfd9e2664b285d2266
SHA512e55e0c3cc7493516a4b589afb2209254e9209da2edbd16199950667a939524b15716b9e8cfd3f5acd455c27f58d921a65aaeb02341246d256f870db18102628a
-
Filesize
654B
MD5edc1c607689156c2b18f9e6ba56598d1
SHA13c483091c905886d7680fdfcdeeb5f06b0311a97
SHA256b8f63654d1ccb134e0e5c01b453ed4a9e35545f29f5971dd1e74cd7437c29bf4
SHA512133be7e6fbff0e8d92cfc986af135bb442b79590d897085b20eab58305d5b7f47328d8113f7b3fc9c18af5da1197dc524c0b3972c90a75b3a2ecf8e4501a7b76
-
Filesize
62KB
MD562b211e35c49a20833d33cfba2fec03d
SHA14441b778329da77b7e931317a353e1472cd2be00
SHA256ce78539a54e83d04d005a019aa73d3c6fd54adce41ec176ea21e82cb6e8e6346
SHA5127d40f577ae35d8e812cc077f03b4c6d5a60f3ffa5b04afe6f6b22c27506787b7ad8ad14cfa6d9ae7e3937b1d737c28309725cfc64b3b0f1b760e9d82664f7386
-
Filesize
714KB
MD56d83d702fad47bf24a04c4b3e2c9d930
SHA1e706a46e3bbb821e8f4aec1f3e488be1504b855b
SHA2568c5385fccd9d705cca3f3e85227db53c67cfe19ae5460b4335bcf39a32c9ff07
SHA51262cda9516333dfe92d4099f2cc25d8e434ac23abc28dbd522695b200a4a1545473a6a419bd9ac8fadb54283980a82f37d1faa2ab32df92a9d10e74750c58499d
-
Filesize
129B
MD5a526b9e7c716b3489d8cc062fbce4005
SHA12df502a944ff721241be20a9e449d2acd07e0312
SHA256e1b9ce9b57957b1a0607a72a057d6b7a9b34ea60f3f8aa8f38a3af979bd23066
SHA512d83d4c656c96c3d1809ad06ce78fa09a77781461c99109e4b81d1a186fc533a7e72d65a4cb7edf689eeccda8f687a13d3276f1111a1e72f7c3cd92a49bce0f88