Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
02-01-2025 19:13
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_678d3c068832953f7adc0abdc538e320.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_678d3c068832953f7adc0abdc538e320.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_678d3c068832953f7adc0abdc538e320.exe
-
Size
815KB
-
MD5
678d3c068832953f7adc0abdc538e320
-
SHA1
f3283eada70ba0362e9617706272f83f0524b7a1
-
SHA256
75b22b4ad62ae7c446d97bef05e57852fac262844963b49b2fea3ab197dacf6e
-
SHA512
9658c0ab87f96210d6cce95a1f7fcf6cfa3fff4264603bd80a0db567e42506e7a20ec7f39d21b734b4eba9b4b396bd9a140de495e73e39939f30b5b551770ba6
-
SSDEEP
12288:XGKVawDC8239wUoGtTvtcAEvNThLDlB1l4TcPPN9vegW37blQ06QOtG6aZQx:2KV6tt/Xa3hhLz1l4TK27rblQHQOt7x
Malware Config
Extracted
C:\ProgramData\eevbedb.html
http://pf5dahldauhrjxfd.onion.cab
http://pf5dahldauhrjxfd.tor2web.org
http://pf5dahldauhrjxfd.onion
Signatures
-
CTB-Locker
Ransomware family which uses Tor to hide its C2 communications.
-
Ctblocker family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Control Panel\International\Geo\Nation zgczike.exe -
Executes dropped EXE 2 IoCs
pid Process 3068 zgczike.exe 1868 zgczike.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-18\desktop.ini svchost.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: svchost.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat zgczike.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Documents\\!Decrypt-All-Files-gqotxik.bmp" Explorer.EXE -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\!Decrypt-All-Files-gqotxik.txt svchost.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\!Decrypt-All-Files-gqotxik.bmp svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zgczike.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zgczike.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2116 vssadmin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main zgczike.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch zgczike.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" zgczike.exe -
Modifies data under HKEY_USERS 22 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{d292f661-86e8-11ef-9be6-f2bd923ec178}\MaxCapacity = "2047" svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\LastEnum = 30002c007b00640063003100300034006400380034002d0038003700310064002d0031003100650066002d0061003900350038002d003800300036006500360066003600650036003900360033007d00000030002c007b00640032003900320066003600360031002d0038003600650038002d0031003100650066002d0039006200650036002d006600320062006400390032003300650063003100370038007d0000000000 svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Control Panel\Desktop\TileWallpaper = "0" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Control Panel\Desktop\WallpaperStyle = "0" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{dc104d84-871d-11ef-a958-806e6f6e6963} svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon\Full = "%SystemRoot%\\System32\\imageres.dll,-54" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon\Empty = "%SystemRoot%\\System32\\imageres.dll,-55" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{d292f661-86e8-11ef-9be6-f2bd923ec178} svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E} svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{dc104d84-871d-11ef-a958-806e6f6e6963}\NukeOnDelete = "0" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{dc104d84-871d-11ef-a958-806e6f6e6963}\MaxCapacity = "14116" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{d292f661-86e8-11ef-9be6-f2bd923ec178}\NukeOnDelete = "0" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon\ = "%SystemRoot%\\System32\\imageres.dll,-55" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket svchost.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2772 JaffaCakes118_678d3c068832953f7adc0abdc538e320.exe 3068 zgczike.exe 3068 zgczike.exe 3068 zgczike.exe 3068 zgczike.exe 1868 zgczike.exe 1868 zgczike.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3068 zgczike.exe Token: SeDebugPrivilege 3068 zgczike.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1868 zgczike.exe 1188 Explorer.EXE 1188 Explorer.EXE -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1868 zgczike.exe 1188 Explorer.EXE 1188 Explorer.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1868 zgczike.exe 1868 zgczike.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 1188 Explorer.EXE -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2876 wrote to memory of 3068 2876 taskeng.exe 31 PID 2876 wrote to memory of 3068 2876 taskeng.exe 31 PID 2876 wrote to memory of 3068 2876 taskeng.exe 31 PID 2876 wrote to memory of 3068 2876 taskeng.exe 31 PID 3068 wrote to memory of 584 3068 zgczike.exe 9 PID 584 wrote to memory of 908 584 svchost.exe 32 PID 584 wrote to memory of 908 584 svchost.exe 32 PID 584 wrote to memory of 908 584 svchost.exe 32 PID 3068 wrote to memory of 1188 3068 zgczike.exe 21 PID 3068 wrote to memory of 2116 3068 zgczike.exe 33 PID 3068 wrote to memory of 2116 3068 zgczike.exe 33 PID 3068 wrote to memory of 2116 3068 zgczike.exe 33 PID 3068 wrote to memory of 2116 3068 zgczike.exe 33 PID 3068 wrote to memory of 1868 3068 zgczike.exe 35 PID 3068 wrote to memory of 1868 3068 zgczike.exe 35 PID 3068 wrote to memory of 1868 3068 zgczike.exe 35 PID 3068 wrote to memory of 1868 3068 zgczike.exe 35 PID 584 wrote to memory of 2844 584 svchost.exe 36 PID 584 wrote to memory of 2844 584 svchost.exe 36 PID 584 wrote to memory of 2844 584 svchost.exe 36
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch1⤵
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:584 -
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}2⤵PID:908
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding2⤵PID:2844
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Sets desktop wallpaper using registry
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of UnmapMainImage
PID:1188 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_678d3c068832953f7adc0abdc538e320.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_678d3c068832953f7adc0abdc538e320.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2772
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {B9465101-993F-43F4-83F6-256EB9146F65} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Users\Admin\AppData\Local\Temp\zgczike.exeC:\Users\Admin\AppData\Local\Temp\zgczike.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows all3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2116
-
-
C:\Users\Admin\AppData\Local\Temp\zgczike.exe"C:\Users\Admin\AppData\Local\Temp\zgczike.exe" -u3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1868
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD57c3a101450a8abfc901447151be27fd5
SHA1942fdff24c6880458a43e1ee8c29349b596f9906
SHA256f30c3a50dc1bbe92133d6b449a7f6043a7109d0606fcfae46d6587a80cc77b99
SHA51201f94a69784a85b6ce60cd442af49d01222c42e2c7b6da6e4fea9a7b4c355f43d6045cd16114ec20fa7bbd04c7270546fc306f3f458e2512e6d5855efe6be58c
-
Filesize
654B
MD589dbda1bad4963b4cff68e502a4a7b2f
SHA1f8a55f7dd7dd2d2434751029fc95c7c19e378087
SHA2560b69d032cd502ea07a34c9ab2da6b1bb023cf1cce6ce2110e02ac8caa64234d4
SHA512c35401825e4e7f841c0bbd76f0fd4aa205f7dcc1a66b382c0fc40d2c648e0ed15b10cfa902f0048f295f59c0c3b81a2d480f67086e78143cb9dc0fee1920f086
-
Filesize
63KB
MD5664dcdfc6a78fdf7b146b379a0009e8a
SHA1266aeb7ef372e61df581db38c0f5efabd33f60d2
SHA256a7cf98c8a8ca0cc5b8bfeee314030a09faa9a640525a77e1f590d0b4745c4d54
SHA512bdfb4fb8228c205a50887be80ec06bf914cbc94023bab8da3ed3a93db97cfb66c390ea08c6b4a96d1ea074caaec34286d8a3d9a039c06502714bd0fab89ff042
-
Filesize
815KB
MD5678d3c068832953f7adc0abdc538e320
SHA1f3283eada70ba0362e9617706272f83f0524b7a1
SHA25675b22b4ad62ae7c446d97bef05e57852fac262844963b49b2fea3ab197dacf6e
SHA5129658c0ab87f96210d6cce95a1f7fcf6cfa3fff4264603bd80a0db567e42506e7a20ec7f39d21b734b4eba9b4b396bd9a140de495e73e39939f30b5b551770ba6
-
Filesize
440KB
MD5e53c5627d9e352587b5cdd1e362762ac
SHA1ddbbcf3047d58ec7d7f1b7a63d0359db4d36159c
SHA256567f304e08b82976b9f6f5d696e103fdc55c8d2c93ad73d997c83e81334bbdcb
SHA5123b72f7184bd5f7c36d10ab255755016a01289b95fd7ef00ee4777d0cce7d547b02a2738db5b0741d5c7732005dee6d489b205acf4b10e90daf96d87c854f1b5f
-
Filesize
338KB
MD5480de5828d76b583953956bed064ed5a
SHA1b9ec6ce3c1c810438650e4693223050be3be3ff8
SHA25674e7eac225807435150a312b9fa339c7f54dc427953137fb019c06e18e3a811a
SHA512ff70ff7d6e26a06092a911dc7281c5f1d6c032ddec389c414b1c3d8933c732a93021ef329804f08fe20555d3499835334c1ee5c623ead65d72c3624381d93011
-
Filesize
14KB
MD5ca7592d96d5a1ab57bd3ff89f2de2ebc
SHA153ee19fa6fc47cc154225e8782286c52523af93c
SHA2560f74775feb28daf10d76ae3362972db3d60bbf15a70b5b7fb06b4751a3661692
SHA512488a56bf6757d1e10c282d3473ae0f9e8e1cf87748c14621699ce396e35a2647e3a4de98a65c1e5aa16718e2f21ad8c4e8db9d46f65629cc429d19cbf8bb412a
-
Filesize
8KB
MD5823a574045aefe3002f3ec2e729e7cf4
SHA18b72c4d0ad286e89847f2313def3147e29353cb0
SHA2568e54598bff48a4d04cc7df34a596db5354b2cd861cd32359d00b5101721aa421
SHA5122625db29b09808918ada22bff1ddfab9b49750768c381c79094b7ac70893603448dd13319177412e1df839156c306ae6fe26a16b20fb994fb0591db933559328
-
Filesize
423KB
MD5ade3d55f712f40970aff4740b7942a68
SHA1a348896ac36ec1a0d247509d30479ad163ed3a22
SHA25677783bbe1dfbb2adabfe3bf661b21591af21ba3780387abbcf376bd35802db13
SHA51237aef969a2db7a4499d23ee87ed4d7cd97658a25448d0c24fd43b45420e06fc45461b96c5d4ba7124b34d7b8dddba2c288efca71092c1e083e8ae5c639c104f7
-
Filesize
15KB
MD5b78771137df7c6598de8eb07af0cb156
SHA1173b879b140a7aa8cc767d3450059241a4d1c55a
SHA2561d2735b80e318d65f6164c4f7c5cda6dd83039657eb0f5c7497e0b37dfe72c24
SHA512d62364b4f48bc8afaef2094565742f02a6665d3b8f4dbdee2f138446c0dc6aa4bfe558dab122f163fd7104a1ca9096629ac32a32c89914ea8b7247ea2e0c9d0d
-
Filesize
17KB
MD500e8886350f637134d6a9235b6644693
SHA13a933cb6bffe5fa5a2aea345d4eac8064f0d82c6
SHA256a300ab8654d4ffbf72dd21c9cba7d6d9234bb14e4cc75ff08b65689cc34fa075
SHA512cb64f118cd68971483f81e913cdbafbed6b3881c92549a5d7c9d7b13384c60d875539e086e50760d81df0ea0727593147e8d893c6bd9584bcb2b2bc6fa73fb14
-
Filesize
220KB
MD5e0a3cc3570aeb955590b92ec5ca54940
SHA1d8ad0171f23b48f53f32bbd0fd0e02132e4ab4c1
SHA2560216fecd5fc3903f2673460c707240d7918a11649be4a35ab5907f28c275183e
SHA512e9e7a17dc446542c8f604edbb2d53430b3d81e8a25813cadd4ac784f63d6f928788ea3589c557c2f075291f8d13b89b5ed1ff5a2c8068dc9cd7c6324dcd0c1c9
-
Filesize
129B
MD5a526b9e7c716b3489d8cc062fbce4005
SHA12df502a944ff721241be20a9e449d2acd07e0312
SHA256e1b9ce9b57957b1a0607a72a057d6b7a9b34ea60f3f8aa8f38a3af979bd23066
SHA512d83d4c656c96c3d1809ad06ce78fa09a77781461c99109e4b81d1a186fc533a7e72d65a4cb7edf689eeccda8f687a13d3276f1111a1e72f7c3cd92a49bce0f88