Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    16-06-2024 00:36

General

  • Target

    b0ee9dae7de7781ea809278c48c310a5_JaffaCakes118.exe

  • Size

    170KB

  • MD5

    b0ee9dae7de7781ea809278c48c310a5

  • SHA1

    28be65219441d78399027aa42c9cc7456ee67130

  • SHA256

    c45ef4a35047e14d8eaf54cab44a432be18e93915ac26a2f1294d260f220aea8

  • SHA512

    5b954dd7bd05549d8f29b720db615b4e79cf07a41efab7ed765eb8533ad429c0d351e610900fbc6ee8f1dc5f2c8c10e53a494a4f9ec8ffd54444a8ab0c2bd8ff

  • SSDEEP

    3072:cPgObYtVfyWSBNSXxPB5fXGWgP548gbl9GNPz+DPGfK:ygJ7Gw57WWg6l9iSl

Malware Config

Signatures

  • GlobeImposter

    GlobeImposter is a ransomware first seen in 2017.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (8675) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 38 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b0ee9dae7de7781ea809278c48c310a5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b0ee9dae7de7781ea809278c48c310a5_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2768
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\tmp8601.tmp.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1868
      • C:\Windows\SysWOW64\vssadmin.exe
        vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:1244
      • C:\Windows\SysWOW64\reg.exe
        reg delete "HKEY_CURRENT_USER\Software\Microsoft\Terminal Server Client\Default" /va /f
        3⤵
          PID:2132
        • C:\Windows\SysWOW64\reg.exe
          reg delete "HKEY_CURRENT_USER\Software\Microsoft\Terminal Server Client\Servers" /f
          3⤵
            PID:2164
          • C:\Windows\SysWOW64\reg.exe
            reg add "HKEY_CURRENT_USER\Software\Microsoft\Terminal Server Client\Servers"
            3⤵
              PID:2056
            • C:\Windows\SysWOW64\attrib.exe
              attrib Default.rdp -s -h
              3⤵
              • Views/modifies file attributes
              PID:1444
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\b0ee9dae7de7781ea809278c48c310a5_JaffaCakes118.exe > nul
            2⤵
            • Deletes itself
            PID:2972
        • C:\Windows\system32\vssvc.exe
          C:\Windows\system32\vssvc.exe
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2568

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Windows Management Instrumentation

        1
        T1047

        Persistence

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Privilege Escalation

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Defense Evasion

        Indicator Removal

        2
        T1070

        File Deletion

        2
        T1070.004

        Modify Registry

        1
        T1112

        Hide Artifacts

        1
        T1564

        Hidden Files and Directories

        1
        T1564.001

        Credential Access

        Unsecured Credentials

        1
        T1552

        Credentials In Files

        1
        T1552.001

        Discovery

        System Information Discovery

        1
        T1082

        Collection

        Data from Local System

        1
        T1005

        Impact

        Inhibit System Recovery

        2
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\$Recycle.Bin\S-1-5-21-2721934792-624042501-2768869379-1000\desktop.ini
          Filesize

          1KB

          MD5

          62c8c76598baeca4304093dcd81a2d6b

          SHA1

          4b442c1a1002f2fc9ddcd26be46d8437eada46fe

          SHA256

          6bcd93202be28173d4656ebbe3fab546c03d4a41e89c222bbb9d0d59c4a11d3a

          SHA512

          d6a357f4ce79d68a1e1c7c8f235131591ae8bdbe8f12518a9cbff8f3816019e89300575011fc7c72f212e9d4cc6980f605a2957b4cd2ef348c548647dda5d7c9

        • C:\Users\Admin\AppData\Local\Temp\tmp8601.tmp.bat
          Filesize

          445B

          MD5

          32d8f7a3d0c796cee45f64b63c1cca38

          SHA1

          d58466430a2bba8641bd92c880557379e25b140c

          SHA256

          1a6f73b5c28d1c10f63f2056068c1de61487b8cf8f1dcf7516548df144b3e9ea

          SHA512

          288213b92a03ac750ea319bb23c52e7bdf47f5a47ecb70c905c7610a84c63a3ec0a30801b5880e6def8df2c9f577082072e342198d23a19f64e561923e1ef698

        • C:\Users\Public\Videos\Read___ME.html
          Filesize

          4KB

          MD5

          ebefeb9a5c48197b0f46eaaaefb6a91f

          SHA1

          75657fee0e612046d0c94ee568330990c1551d55

          SHA256

          9e2081225a9acb7a93f3f0b69d00ae951dd7d5b0c197e0c8ab37d0832ffec156

          SHA512

          4038c7576ac89f69a6142433a0b8b25f43a596e39b820b75b57180feaafe7b3b4ec4adbf37463b4a35f1ba17360b453dfdbfb6453a4a26f15f14dc2e9591ac80

        • memory/2768-3-0x0000000000400000-0x000000000040F000-memory.dmp
          Filesize

          60KB

        • memory/2768-2-0x0000000000560000-0x0000000000660000-memory.dmp
          Filesize

          1024KB

        • memory/2768-1443-0x0000000000400000-0x00000000004EF000-memory.dmp
          Filesize

          956KB

        • memory/2768-3299-0x0000000000560000-0x0000000000660000-memory.dmp
          Filesize

          1024KB

        • memory/2768-3300-0x0000000000400000-0x000000000040F000-memory.dmp
          Filesize

          60KB