Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    02-01-2025 19:13

General

  • Target

    JaffaCakes118_678d3c068832953f7adc0abdc538e320.exe

  • Size

    815KB

  • MD5

    678d3c068832953f7adc0abdc538e320

  • SHA1

    f3283eada70ba0362e9617706272f83f0524b7a1

  • SHA256

    75b22b4ad62ae7c446d97bef05e57852fac262844963b49b2fea3ab197dacf6e

  • SHA512

    9658c0ab87f96210d6cce95a1f7fcf6cfa3fff4264603bd80a0db567e42506e7a20ec7f39d21b734b4eba9b4b396bd9a140de495e73e39939f30b5b551770ba6

  • SSDEEP

    12288:XGKVawDC8239wUoGtTvtcAEvNThLDlB1l4TcPPN9vegW37blQ06QOtG6aZQx:2KV6tt/Xa3hhLz1l4TK27rblQHQOt7x

Malware Config

Extracted

Path

C:\ProgramData\eevbedb.html

Ransom Note
Your documents, photos, databases and other important files have been encrypted with strongest encryption and unique key, generated for this computer. Private decryption key is stored on a secret Internet server and nobody can decrypt your files until you pay and obtain the private key. If you see the main locker window, follow the instructions on the locker. Overwise, it's seems that you or your antivirus deleted the locker program. Now you have the last chance to decrypt your files. Open http://pf5dahldauhrjxfd.onion.cab or http://pf5dahldauhrjxfd.tor2web.org in your browser. They are public gates to the secret server. If you have problems with gates, use direct connection: 1. Download Tor Browser from http://torproject.org. 2. In the Tor Browser open the http://pf5dahldauhrjxfd.onion Note that this server is available via Tor Browser only. Retry in 1 hour if site is not reachable. Copy and paste the following public key in the input form on server. Avoid missprints. Follow the instructions on the server. The list of your encrypted files: Path File
URLs

http://pf5dahldauhrjxfd.onion.cab

http://pf5dahldauhrjxfd.tor2web.org

http://pf5dahldauhrjxfd.onion

Signatures

  • CTB-Locker

    Ransomware family which uses Tor to hide its C2 communications.

  • Ctblocker family
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 22 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k DcomLaunch
    1⤵
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Modifies data under HKEY_USERS
    • Suspicious use of WriteProcessMemory
    PID:584
    • C:\Windows\system32\DllHost.exe
      C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
      2⤵
        PID:908
      • C:\Windows\system32\wbem\wmiprvse.exe
        C:\Windows\system32\wbem\wmiprvse.exe -Embedding
        2⤵
          PID:2844
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
        • Sets desktop wallpaper using registry
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of UnmapMainImage
        PID:1188
        • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_678d3c068832953f7adc0abdc538e320.exe
          "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_678d3c068832953f7adc0abdc538e320.exe"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2772
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {B9465101-993F-43F4-83F6-256EB9146F65} S-1-5-18:NT AUTHORITY\System:Service:
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:2876
        • C:\Users\Admin\AppData\Local\Temp\zgczike.exe
          C:\Users\Admin\AppData\Local\Temp\zgczike.exe
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3068
          • C:\Windows\SysWOW64\vssadmin.exe
            vssadmin delete shadows all
            3⤵
            • System Location Discovery: System Language Discovery
            • Interacts with shadow copies
            PID:2116
          • C:\Users\Admin\AppData\Local\Temp\zgczike.exe
            "C:\Users\Admin\AppData\Local\Temp\zgczike.exe" -u
            3⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Drops file in System32 directory
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            PID:1868

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\ubeqvrm

        Filesize

        654B

        MD5

        7c3a101450a8abfc901447151be27fd5

        SHA1

        942fdff24c6880458a43e1ee8c29349b596f9906

        SHA256

        f30c3a50dc1bbe92133d6b449a7f6043a7109d0606fcfae46d6587a80cc77b99

        SHA512

        01f94a69784a85b6ce60cd442af49d01222c42e2c7b6da6e4fea9a7b4c355f43d6045cd16114ec20fa7bbd04c7270546fc306f3f458e2512e6d5855efe6be58c

      • C:\ProgramData\Microsoft\ubeqvrm

        Filesize

        654B

        MD5

        89dbda1bad4963b4cff68e502a4a7b2f

        SHA1

        f8a55f7dd7dd2d2434751029fc95c7c19e378087

        SHA256

        0b69d032cd502ea07a34c9ab2da6b1bb023cf1cce6ce2110e02ac8caa64234d4

        SHA512

        c35401825e4e7f841c0bbd76f0fd4aa205f7dcc1a66b382c0fc40d2c648e0ed15b10cfa902f0048f295f59c0c3b81a2d480f67086e78143cb9dc0fee1920f086

      • C:\ProgramData\eevbedb.html

        Filesize

        63KB

        MD5

        664dcdfc6a78fdf7b146b379a0009e8a

        SHA1

        266aeb7ef372e61df581db38c0f5efabd33f60d2

        SHA256

        a7cf98c8a8ca0cc5b8bfeee314030a09faa9a640525a77e1f590d0b4745c4d54

        SHA512

        bdfb4fb8228c205a50887be80ec06bf914cbc94023bab8da3ed3a93db97cfb66c390ea08c6b4a96d1ea074caaec34286d8a3d9a039c06502714bd0fab89ff042

      • C:\Users\Admin\AppData\Local\Temp\zgczike.exe

        Filesize

        815KB

        MD5

        678d3c068832953f7adc0abdc538e320

        SHA1

        f3283eada70ba0362e9617706272f83f0524b7a1

        SHA256

        75b22b4ad62ae7c446d97bef05e57852fac262844963b49b2fea3ab197dacf6e

        SHA512

        9658c0ab87f96210d6cce95a1f7fcf6cfa3fff4264603bd80a0db567e42506e7a20ec7f39d21b734b4eba9b4b396bd9a140de495e73e39939f30b5b551770ba6

      • C:\Users\Admin\Desktop\CompareReceive.PPT.gqotxik

        Filesize

        440KB

        MD5

        e53c5627d9e352587b5cdd1e362762ac

        SHA1

        ddbbcf3047d58ec7d7f1b7a63d0359db4d36159c

        SHA256

        567f304e08b82976b9f6f5d696e103fdc55c8d2c93ad73d997c83e81334bbdcb

        SHA512

        3b72f7184bd5f7c36d10ab255755016a01289b95fd7ef00ee4777d0cce7d547b02a2738db5b0741d5c7732005dee6d489b205acf4b10e90daf96d87c854f1b5f

      • C:\Users\Admin\Desktop\ConvertToSkip.TXT.gqotxik

        Filesize

        338KB

        MD5

        480de5828d76b583953956bed064ed5a

        SHA1

        b9ec6ce3c1c810438650e4693223050be3be3ff8

        SHA256

        74e7eac225807435150a312b9fa339c7f54dc427953137fb019c06e18e3a811a

        SHA512

        ff70ff7d6e26a06092a911dc7281c5f1d6c032ddec389c414b1c3d8933c732a93021ef329804f08fe20555d3499835334c1ee5c623ead65d72c3624381d93011

      • C:\Users\Admin\Desktop\ExitPop.DOCX.gqotxik

        Filesize

        14KB

        MD5

        ca7592d96d5a1ab57bd3ff89f2de2ebc

        SHA1

        53ee19fa6fc47cc154225e8782286c52523af93c

        SHA256

        0f74775feb28daf10d76ae3362972db3d60bbf15a70b5b7fb06b4751a3661692

        SHA512

        488a56bf6757d1e10c282d3473ae0f9e8e1cf87748c14621699ce396e35a2647e3a4de98a65c1e5aa16718e2f21ad8c4e8db9d46f65629cc429d19cbf8bb412a

      • C:\Users\Admin\Desktop\OpenMove.XLSX.gqotxik

        Filesize

        8KB

        MD5

        823a574045aefe3002f3ec2e729e7cf4

        SHA1

        8b72c4d0ad286e89847f2313def3147e29353cb0

        SHA256

        8e54598bff48a4d04cc7df34a596db5354b2cd861cd32359d00b5101721aa421

        SHA512

        2625db29b09808918ada22bff1ddfab9b49750768c381c79094b7ac70893603448dd13319177412e1df839156c306ae6fe26a16b20fb994fb0591db933559328

      • C:\Users\Admin\Desktop\ResetLimit.XLSB.gqotxik

        Filesize

        423KB

        MD5

        ade3d55f712f40970aff4740b7942a68

        SHA1

        a348896ac36ec1a0d247509d30479ad163ed3a22

        SHA256

        77783bbe1dfbb2adabfe3bf661b21591af21ba3780387abbcf376bd35802db13

        SHA512

        37aef969a2db7a4499d23ee87ed4d7cd97658a25448d0c24fd43b45420e06fc45461b96c5d4ba7124b34d7b8dddba2c288efca71092c1e083e8ae5c639c104f7

      • C:\Users\Admin\Desktop\ResetRedo.DOCX.gqotxik

        Filesize

        15KB

        MD5

        b78771137df7c6598de8eb07af0cb156

        SHA1

        173b879b140a7aa8cc767d3450059241a4d1c55a

        SHA256

        1d2735b80e318d65f6164c4f7c5cda6dd83039657eb0f5c7497e0b37dfe72c24

        SHA512

        d62364b4f48bc8afaef2094565742f02a6665d3b8f4dbdee2f138446c0dc6aa4bfe558dab122f163fd7104a1ca9096629ac32a32c89914ea8b7247ea2e0c9d0d

      • C:\Users\Admin\Desktop\ResolveClear.DOCX.gqotxik

        Filesize

        17KB

        MD5

        00e8886350f637134d6a9235b6644693

        SHA1

        3a933cb6bffe5fa5a2aea345d4eac8064f0d82c6

        SHA256

        a300ab8654d4ffbf72dd21c9cba7d6d9234bb14e4cc75ff08b65689cc34fa075

        SHA512

        cb64f118cd68971483f81e913cdbafbed6b3881c92549a5d7c9d7b13384c60d875539e086e50760d81df0ea0727593147e8d893c6bd9584bcb2b2bc6fa73fb14

      • C:\Users\Admin\Desktop\WaitRead.JPG.gqotxik

        Filesize

        220KB

        MD5

        e0a3cc3570aeb955590b92ec5ca54940

        SHA1

        d8ad0171f23b48f53f32bbd0fd0e02132e4ab4c1

        SHA256

        0216fecd5fc3903f2673460c707240d7918a11649be4a35ab5907f28c275183e

        SHA512

        e9e7a17dc446542c8f604edbb2d53430b3d81e8a25813cadd4ac784f63d6f928788ea3589c557c2f075291f8d13b89b5ed1ff5a2c8068dc9cd7c6324dcd0c1c9

      • F:\$RECYCLE.BIN\S-1-5-18\desktop.ini

        Filesize

        129B

        MD5

        a526b9e7c716b3489d8cc062fbce4005

        SHA1

        2df502a944ff721241be20a9e449d2acd07e0312

        SHA256

        e1b9ce9b57957b1a0607a72a057d6b7a9b34ea60f3f8aa8f38a3af979bd23066

        SHA512

        d83d4c656c96c3d1809ad06ce78fa09a77781461c99109e4b81d1a186fc533a7e72d65a4cb7edf689eeccda8f687a13d3276f1111a1e72f7c3cd92a49bce0f88

      • memory/584-24-0x0000000000370000-0x00000000003E7000-memory.dmp

        Filesize

        476KB

      • memory/584-22-0x0000000000370000-0x00000000003E7000-memory.dmp

        Filesize

        476KB

      • memory/584-17-0x0000000000370000-0x00000000003E7000-memory.dmp

        Filesize

        476KB

      • memory/584-23-0x0000000000370000-0x00000000003E7000-memory.dmp

        Filesize

        476KB

      • memory/584-25-0x0000000000370000-0x00000000003E7000-memory.dmp

        Filesize

        476KB

      • memory/584-292-0x0000000000370000-0x00000000003E7000-memory.dmp

        Filesize

        476KB

      • memory/584-1242-0x0000000000370000-0x00000000003E7000-memory.dmp

        Filesize

        476KB

      • memory/584-16-0x0000000000370000-0x00000000003E7000-memory.dmp

        Filesize

        476KB

      • memory/584-20-0x0000000000370000-0x00000000003E7000-memory.dmp

        Filesize

        476KB

      • memory/584-14-0x0000000000370000-0x00000000003E7000-memory.dmp

        Filesize

        476KB

      • memory/584-13-0x0000000000370000-0x00000000003E7000-memory.dmp

        Filesize

        476KB

      • memory/1868-1278-0x00000000024E0000-0x000000000272B000-memory.dmp

        Filesize

        2.3MB

      • memory/1868-1304-0x00000000024E0000-0x000000000272B000-memory.dmp

        Filesize

        2.3MB

      • memory/1868-1307-0x00000000024E0000-0x000000000272B000-memory.dmp

        Filesize

        2.3MB

      • memory/1868-1306-0x00000000024E0000-0x000000000272B000-memory.dmp

        Filesize

        2.3MB

      • memory/1868-1303-0x00000000024E0000-0x000000000272B000-memory.dmp

        Filesize

        2.3MB

      • memory/1868-1277-0x00000000024E0000-0x000000000272B000-memory.dmp

        Filesize

        2.3MB

      • memory/1868-1305-0x00000000024E0000-0x000000000272B000-memory.dmp

        Filesize

        2.3MB

      • memory/2772-3-0x0000000002490000-0x00000000026DB000-memory.dmp

        Filesize

        2.3MB

      • memory/2772-2-0x0000000000400000-0x00000000004A5000-memory.dmp

        Filesize

        660KB

      • memory/2772-0-0x00000000002D0000-0x00000000002D1000-memory.dmp

        Filesize

        4KB

      • memory/2772-1-0x0000000002270000-0x000000000248A000-memory.dmp

        Filesize

        2.1MB

      • memory/3068-10-0x0000000001050000-0x000000000129B000-memory.dmp

        Filesize

        2.3MB

      • memory/3068-1248-0x0000000001050000-0x000000000129B000-memory.dmp

        Filesize

        2.3MB

      • memory/3068-1272-0x0000000001050000-0x000000000129B000-memory.dmp

        Filesize

        2.3MB

      • memory/3068-9-0x0000000000400000-0x0000000000532000-memory.dmp

        Filesize

        1.2MB

      • memory/3068-8-0x0000000000400000-0x0000000000532000-memory.dmp

        Filesize

        1.2MB