Analysis
-
max time kernel
150s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-10-2024 16:52
Static task
static1
Behavioral task
behavioral1
Sample
8002e12ee374b2cb136757a46116244b_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8002e12ee374b2cb136757a46116244b_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
8002e12ee374b2cb136757a46116244b_JaffaCakes118.exe
-
Size
742KB
-
MD5
8002e12ee374b2cb136757a46116244b
-
SHA1
08afb20b09ebbeb30939389edc7e53b6f4c1fc57
-
SHA256
feb609be0898e8da070811eb70ec98de0d64e9d28d5eebec7e75088c6159218f
-
SHA512
0a58b3deb7dc752c407024c2644d6f237b21d3a9a61317cfc64db69f0371e4d75a4a5527c4146374a006e9792c487ba051018beb76aa5e6e1257d3dc7cb3eab1
-
SSDEEP
12288:494e4oMww1bLO6ejFn8KL8XdChu/FiMZgi7hLEsOYt4ZmwjHCmac95RDOqruN2mE:hes126wFn8KL8tz4MZHVLJtimSimHROY
Malware Config
Extracted
C:\ProgramData\pypafpb.html
http://fizxfsi3cad3kn7v.onion.cab
http://fizxfsi3cad3kn7v.tor2web.org
http://fizxfsi3cad3kn7v.onion
Signatures
-
CTB-Locker
Ransomware family which uses Tor to hide its C2 communications.
-
Ctblocker family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Control Panel\International\Geo\Nation fxfcfub.exe -
Executes dropped EXE 2 IoCs
pid Process 2068 fxfcfub.exe 2028 fxfcfub.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-18\desktop.ini svchost.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: svchost.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat fxfcfub.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Documents\\!Decrypt-All-Files-pujdtxg.bmp" Explorer.EXE -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\!Decrypt-All-Files-pujdtxg.txt svchost.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\!Decrypt-All-Files-pujdtxg.bmp svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fxfcfub.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8002e12ee374b2cb136757a46116244b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fxfcfub.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1328 vssadmin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main fxfcfub.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch fxfcfub.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" fxfcfub.exe -
Modifies data under HKEY_USERS 23 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon\Full = "%SystemRoot%\\System32\\imageres.dll,-54" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Control Panel\Desktop\TileWallpaper = "0" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{2441537e-69b6-11ef-b7f0-ea7747d117e6}\MaxCapacity = "2047" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{2441537e-69b6-11ef-b7f0-ea7747d117e6}\NukeOnDelete = "0" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon\Empty = "%SystemRoot%\\System32\\imageres.dll,-55" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{c8ac9d44-69ed-11ef-93bf-806e6f6e6963} svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{c8ac9d44-69ed-11ef-93bf-806e6f6e6963}\MaxCapacity = "14116" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{c8ac9d44-69ed-11ef-93bf-806e6f6e6963}\NukeOnDelete = "0" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E} svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Control Panel\Desktop\WallpaperStyle = "0" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{2441537e-69b6-11ef-b7f0-ea7747d117e6} svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon\ = "%SystemRoot%\\System32\\imageres.dll,-55" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\LastEnum = 30002c007b00630038006100630039006400340034002d0036003900650064002d0031003100650066002d0039003300620066002d003800300036006500360066003600650036003900360033007d00000030002c007b00320034003400310035003300370065002d0036003900620036002d0031003100650066002d0062003700660030002d006500610037003700340037006400310031003700650036007d0000000000 svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft svchost.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 828 8002e12ee374b2cb136757a46116244b_JaffaCakes118.exe 2068 fxfcfub.exe 2068 fxfcfub.exe 2068 fxfcfub.exe 2068 fxfcfub.exe 2028 fxfcfub.exe 2028 fxfcfub.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2068 fxfcfub.exe Token: SeDebugPrivilege 2068 fxfcfub.exe Token: SeShutdownPrivilege 1248 Explorer.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2028 fxfcfub.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2028 fxfcfub.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2028 fxfcfub.exe 2028 fxfcfub.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 1248 Explorer.EXE -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2340 wrote to memory of 2068 2340 taskeng.exe 32 PID 2340 wrote to memory of 2068 2340 taskeng.exe 32 PID 2340 wrote to memory of 2068 2340 taskeng.exe 32 PID 2340 wrote to memory of 2068 2340 taskeng.exe 32 PID 2068 wrote to memory of 600 2068 fxfcfub.exe 9 PID 600 wrote to memory of 2208 600 svchost.exe 33 PID 600 wrote to memory of 2208 600 svchost.exe 33 PID 600 wrote to memory of 2208 600 svchost.exe 33 PID 2068 wrote to memory of 1248 2068 fxfcfub.exe 21 PID 2068 wrote to memory of 1328 2068 fxfcfub.exe 34 PID 2068 wrote to memory of 1328 2068 fxfcfub.exe 34 PID 2068 wrote to memory of 1328 2068 fxfcfub.exe 34 PID 2068 wrote to memory of 1328 2068 fxfcfub.exe 34 PID 2068 wrote to memory of 2028 2068 fxfcfub.exe 36 PID 2068 wrote to memory of 2028 2068 fxfcfub.exe 36 PID 2068 wrote to memory of 2028 2068 fxfcfub.exe 36 PID 2068 wrote to memory of 2028 2068 fxfcfub.exe 36 PID 600 wrote to memory of 2620 600 svchost.exe 37 PID 600 wrote to memory of 2620 600 svchost.exe 37 PID 600 wrote to memory of 2620 600 svchost.exe 37
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch1⤵
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:600 -
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}2⤵PID:2208
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding2⤵PID:2620
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Sets desktop wallpaper using registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
PID:1248 -
C:\Users\Admin\AppData\Local\Temp\8002e12ee374b2cb136757a46116244b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8002e12ee374b2cb136757a46116244b_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:828
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {C712F4C5-74E5-4C9F-953A-D35D9CE5506F} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Users\Admin\AppData\Local\Temp\fxfcfub.exeC:\Users\Admin\AppData\Local\Temp\fxfcfub.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows all3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:1328
-
-
C:\Users\Admin\AppData\Local\Temp\fxfcfub.exe"C:\Users\Admin\AppData\Local\Temp\fxfcfub.exe" -u3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2028
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD5ae136ee4dd75e0dca443ccf53fe62ddd
SHA133a61c631a90647f3993cb042029855216db619a
SHA2568b199f33c82cf5862f9dce0aa6506f6e83c10bccaabe1e2c02eec949b66ae345
SHA512946c4f78c53441392299de9c4131fb9f04fa67e8c2a0ec9d2d6ea4f7fcc7bb67a1bbe1e34cc5bcd28df649e35ddb08673dd5258929fdc0a8f54be7d090f40ff6
-
Filesize
654B
MD5423fd08a6e73a46ef5f5360a50828aa3
SHA1c41f4b015015d830d7fbe7ee3e2a13cd8141e7ab
SHA256b12934a9d2f67658e93d21ff613e0dbfbf8b0b2e68663c9e2c72728c411f48ea
SHA512a2b133767c308bfb90a729344332e90d2e377ce56ce484f647e98980808a464454833e13f7fe08018b6d29be1b4195ac98e3baec7631858794895ee04d696c75
-
Filesize
654B
MD52b11fceed789c6c293d4b3573a63dc3c
SHA1ade5a24e97ec5415ba41562d2abd8fbcb2410bf2
SHA2564bf95c98eca7287240e62b451ace86bc3e09e01732e45438fe6b863d17460620
SHA5129b2a7fbd09159f68d4f2e372e2a1aa72e998ff463b97eb22840773dbdc2175fb567822952be897a277290a89d3ed9bab30a2cbaf243cc6097c3a569b3e399c99
-
Filesize
63KB
MD5e0e73fc681536235baf013bb17c77f20
SHA18d3b12ff20cf10211cd297f1d4ed1be35193e3f1
SHA2565de048fdee51ae94fd6232475d7e5e6883cd1e8953e8db6bc72fe6904604b5a2
SHA512a0f9415b8123780a8b602004c54b264a263d0fb77c3d7c9c56d21905b5583b69d13fe6ce2def6911ba723db66d25b8d7e680bbeb065b3518da841d3bc2ba1915
-
Filesize
742KB
MD58002e12ee374b2cb136757a46116244b
SHA108afb20b09ebbeb30939389edc7e53b6f4c1fc57
SHA256feb609be0898e8da070811eb70ec98de0d64e9d28d5eebec7e75088c6159218f
SHA5120a58b3deb7dc752c407024c2644d6f237b21d3a9a61317cfc64db69f0371e4d75a4a5527c4146374a006e9792c487ba051018beb76aa5e6e1257d3dc7cb3eab1
-
Filesize
129B
MD5a526b9e7c716b3489d8cc062fbce4005
SHA12df502a944ff721241be20a9e449d2acd07e0312
SHA256e1b9ce9b57957b1a0607a72a057d6b7a9b34ea60f3f8aa8f38a3af979bd23066
SHA512d83d4c656c96c3d1809ad06ce78fa09a77781461c99109e4b81d1a186fc533a7e72d65a4cb7edf689eeccda8f687a13d3276f1111a1e72f7c3cd92a49bce0f88