Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
09-12-2024 14:06
Static task
static1
Behavioral task
behavioral1
Sample
d9fc3b845454f7588b0f48b017fb9a50_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
d9fc3b845454f7588b0f48b017fb9a50_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
d9fc3b845454f7588b0f48b017fb9a50_JaffaCakes118.exe
-
Size
1.0MB
-
MD5
d9fc3b845454f7588b0f48b017fb9a50
-
SHA1
17de143a193969b85902fa54c1554410dcf72b06
-
SHA256
1fe2341438aea4b0427f3f2808918b6ef00bf742bc903e94022c7f73df914ed4
-
SHA512
bb11d7ad5d6f426b23c459d130c8962c66a70fa5d6df35ffbf2bc51ae619dc94bb9bccd990d0856a6a5ca40f0a3d5519b7f0dd075fc9e1a65f846a4a72a7449c
-
SSDEEP
24576:m2g8AFUAEUM91zfwVPIl6Mw3C1tvIgOB9Af8P2rU:+FUB9wRMUYL8P2rU
Malware Config
Extracted
C:\ProgramData\cziklag.html
http://uwm2wosrob3gplxy.onion.cab
http://uwm2wosrob3gplxy.tor2web.org
http://uwm2wosrob3gplxy.onion
Signatures
-
CTB-Locker
Ransomware family which uses Tor to hide its C2 communications.
-
Ctblocker family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\International\Geo\Nation jgdsooe.exe -
Executes dropped EXE 2 IoCs
pid Process 1968 jgdsooe.exe 2296 jgdsooe.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-18\desktop.ini svchost.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: svchost.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat jgdsooe.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Documents\\!Decrypt-All-Files-ufuoufc.bmp" Explorer.EXE -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\!Decrypt-All-Files-ufuoufc.bmp svchost.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\!Decrypt-All-Files-ufuoufc.txt svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jgdsooe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d9fc3b845454f7588b0f48b017fb9a50_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jgdsooe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 904 vssadmin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main jgdsooe.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch jgdsooe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" jgdsooe.exe -
Modifies data under HKEY_USERS 23 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Control Panel\Desktop\TileWallpaper = "0" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Control Panel\Desktop\WallpaperStyle = "0" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{367eaf84-3d79-11ef-ac21-806e6f6e6963}\NukeOnDelete = "0" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{f9ce737e-3d41-11ef-b7c4-da9ecb958399}\NukeOnDelete = "0" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon\Full = "%SystemRoot%\\System32\\imageres.dll,-54" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon\Empty = "%SystemRoot%\\System32\\imageres.dll,-55" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{367eaf84-3d79-11ef-ac21-806e6f6e6963}\MaxCapacity = "14116" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{f9ce737e-3d41-11ef-b7c4-da9ecb958399}\MaxCapacity = "2047" svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\LastEnum = 30002c007b00330036003700650061006600380034002d0033006400370039002d0031003100650066002d0061006300320031002d003800300036006500360066003600650036003900360033007d00000030002c007b00660039006300650037003300370065002d0033006400340031002d0031003100650066002d0062003700630034002d006400610039006500630062003900350038003300390039007d0000000000 svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E} svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon\ = "%SystemRoot%\\System32\\imageres.dll,-55" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{367eaf84-3d79-11ef-ac21-806e6f6e6963} svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{f9ce737e-3d41-11ef-b7c4-da9ecb958399} svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID svchost.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1728 d9fc3b845454f7588b0f48b017fb9a50_JaffaCakes118.exe 1968 jgdsooe.exe 1968 jgdsooe.exe 1968 jgdsooe.exe 1968 jgdsooe.exe 2296 jgdsooe.exe 2296 jgdsooe.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1968 jgdsooe.exe Token: SeDebugPrivilege 1968 jgdsooe.exe Token: SeShutdownPrivilege 1204 Explorer.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2296 jgdsooe.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2296 jgdsooe.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2296 jgdsooe.exe 2296 jgdsooe.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 1204 Explorer.EXE -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2040 wrote to memory of 1968 2040 taskeng.exe 31 PID 2040 wrote to memory of 1968 2040 taskeng.exe 31 PID 2040 wrote to memory of 1968 2040 taskeng.exe 31 PID 2040 wrote to memory of 1968 2040 taskeng.exe 31 PID 1968 wrote to memory of 596 1968 jgdsooe.exe 9 PID 596 wrote to memory of 688 596 svchost.exe 33 PID 596 wrote to memory of 688 596 svchost.exe 33 PID 596 wrote to memory of 688 596 svchost.exe 33 PID 1968 wrote to memory of 1204 1968 jgdsooe.exe 21 PID 1968 wrote to memory of 904 1968 jgdsooe.exe 34 PID 1968 wrote to memory of 904 1968 jgdsooe.exe 34 PID 1968 wrote to memory of 904 1968 jgdsooe.exe 34 PID 1968 wrote to memory of 904 1968 jgdsooe.exe 34 PID 1968 wrote to memory of 2296 1968 jgdsooe.exe 36 PID 1968 wrote to memory of 2296 1968 jgdsooe.exe 36 PID 1968 wrote to memory of 2296 1968 jgdsooe.exe 36 PID 1968 wrote to memory of 2296 1968 jgdsooe.exe 36
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch1⤵
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:596 -
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}2⤵PID:688
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Sets desktop wallpaper using registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
PID:1204 -
C:\Users\Admin\AppData\Local\Temp\d9fc3b845454f7588b0f48b017fb9a50_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d9fc3b845454f7588b0f48b017fb9a50_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1728
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {C7765577-AFE3-4C50-8E50-96B7130D2D15} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Users\Admin\AppData\Local\Temp\jgdsooe.exeC:\Users\Admin\AppData\Local\Temp\jgdsooe.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows all3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:904
-
-
C:\Users\Admin\AppData\Local\Temp\jgdsooe.exe"C:\Users\Admin\AppData\Local\Temp\jgdsooe.exe" -u3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2296
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD574c60b2ebec85dc6429e79528481fcd7
SHA1a81103d0e1165cdedfec028928e10af86d5d3c86
SHA2562f2738a81239a0c80e58692df9056fa2637339b8fe7d07510afcb62d6a5dd462
SHA51286ffc26e3ceb4657419100c1f7e8fdadc30dec103d2c7393effdae30059db42d8d5e6888d5e57dcac857a98e67db0101d2d37adbb276b41dc4849dde076aa5f5
-
Filesize
654B
MD5f904227424c21286835061ab4e8c823b
SHA1af0403bde70f0bba6dbffc7108d639b946274720
SHA256756e9d3b89300ad3f7b27619d9be253cfb9db52bba1c6fac92e79917bb5052e1
SHA51275ae352a425a0419d0ecac94a75e3abb377556a9bb30f395474bc5cbb14b02a69f8125263b21eff78120fd352da8050196be154475c54d14c7fc066db6efed6d
-
Filesize
654B
MD5ab4d0bc25c1cbd2892e7cc0ae418c1a6
SHA1fdb267433a10e450c6e622ad14ac60ef068c8388
SHA25655625d735c413024f884caa381fa3c523f6cece303bd9c0d6cf1469b1e65252b
SHA5123a339e577942d885469f502ac68a650fab8df9aef060d27eff64c392e82487d4dc9e5dd602591d0d7319d6c34a2237b4757ae78678dda6d233cac2634f89f064
-
Filesize
654B
MD5b17f3686d42e46caf4b3a228d9c9c0b7
SHA1d1b2754fc3d668b75abb1135716c0e9efd5c0f01
SHA256a6290151886e251d8190c3ae0be986df53527d66f5641bb7738712db48451f30
SHA5123915f79525348027380a11e61340ef5b585faac9e9ff0f180a593c68ef762dcf2ab12a66910f6f7ec3cd63d27e7443ca26b4cb8256dfe2aaa60a839ab2bf716d
-
Filesize
63KB
MD5235f79f61ce35295deaeac3023fa1a75
SHA14f0d5cd67585db4ca88371514d89339b303a9507
SHA25670bcacd4c87a5e08d7be04caa967e33021e1c8b41679588d3cec21ebdccb9808
SHA5126923be49a3ad54441748baaf3f37156eb10514a9d5808c547be3b314e6764ac0f1c679a1789aacf334773011a02b76eba011dd786e132a9f68584c5166bd75c4
-
Filesize
1.0MB
MD5d9fc3b845454f7588b0f48b017fb9a50
SHA117de143a193969b85902fa54c1554410dcf72b06
SHA2561fe2341438aea4b0427f3f2808918b6ef00bf742bc903e94022c7f73df914ed4
SHA512bb11d7ad5d6f426b23c459d130c8962c66a70fa5d6df35ffbf2bc51ae619dc94bb9bccd990d0856a6a5ca40f0a3d5519b7f0dd075fc9e1a65f846a4a72a7449c
-
Filesize
129B
MD5a526b9e7c716b3489d8cc062fbce4005
SHA12df502a944ff721241be20a9e449d2acd07e0312
SHA256e1b9ce9b57957b1a0607a72a057d6b7a9b34ea60f3f8aa8f38a3af979bd23066
SHA512d83d4c656c96c3d1809ad06ce78fa09a77781461c99109e4b81d1a186fc533a7e72d65a4cb7edf689eeccda8f687a13d3276f1111a1e72f7c3cd92a49bce0f88