Analysis

  • max time kernel
    128s
  • max time network
    93s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-06-2024 00:36

General

  • Target

    b0ee9dae7de7781ea809278c48c310a5_JaffaCakes118.exe

  • Size

    170KB

  • MD5

    b0ee9dae7de7781ea809278c48c310a5

  • SHA1

    28be65219441d78399027aa42c9cc7456ee67130

  • SHA256

    c45ef4a35047e14d8eaf54cab44a432be18e93915ac26a2f1294d260f220aea8

  • SHA512

    5b954dd7bd05549d8f29b720db615b4e79cf07a41efab7ed765eb8533ad429c0d351e610900fbc6ee8f1dc5f2c8c10e53a494a4f9ec8ffd54444a8ab0c2bd8ff

  • SSDEEP

    3072:cPgObYtVfyWSBNSXxPB5fXGWgP548gbl9GNPz+DPGfK:ygJ7Gw57WWg6l9iSl

Malware Config

Signatures

  • GlobeImposter

    GlobeImposter is a ransomware first seen in 2017.

  • Renames multiple (9084) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 30 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b0ee9dae7de7781ea809278c48c310a5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b0ee9dae7de7781ea809278c48c310a5_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1556
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\tmp3520.tmp.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3004
      • C:\Windows\SysWOW64\reg.exe
        reg delete "HKEY_CURRENT_USER\Software\Microsoft\Terminal Server Client\Default" /va /f
        3⤵
          PID:2328
        • C:\Windows\SysWOW64\reg.exe
          reg delete "HKEY_CURRENT_USER\Software\Microsoft\Terminal Server Client\Servers" /f
          3⤵
            PID:4860
          • C:\Windows\SysWOW64\reg.exe
            reg add "HKEY_CURRENT_USER\Software\Microsoft\Terminal Server Client\Servers"
            3⤵
              PID:2460
            • C:\Windows\SysWOW64\attrib.exe
              attrib Default.rdp -s -h
              3⤵
              • Views/modifies file attributes
              PID:1512
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\b0ee9dae7de7781ea809278c48c310a5_JaffaCakes118.exe > nul
            2⤵
              PID:2968
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1556 -s 1264
              2⤵
              • Program crash
              PID:372
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1556 -ip 1556
            1⤵
              PID:3144

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\$Recycle.Bin\S-1-5-21-2447855248-390457009-3660902674-1000\desktop.ini
              Filesize

              1KB

              MD5

              eecc3803df4f1fbe7faf79bd7c0d849a

              SHA1

              0f87c712ed54aca14c3858c065d42511940a9b99

              SHA256

              3b9cc95985b9898dc57649ba492e21d02eba2a7e79e0a06fd5e0069d4eebdb4f

              SHA512

              0ccb6a321a3af3b8271207dc3743eb4b05aecda2df5e0040d329b9b8dda75daffae0acb634e2358c9d53cd99df7f30006e47084443a2d00147adc43ee196ed13

            • C:\Users\Admin\AppData\Local\Temp\tmp3520.tmp.bat
              Filesize

              445B

              MD5

              32d8f7a3d0c796cee45f64b63c1cca38

              SHA1

              d58466430a2bba8641bd92c880557379e25b140c

              SHA256

              1a6f73b5c28d1c10f63f2056068c1de61487b8cf8f1dcf7516548df144b3e9ea

              SHA512

              288213b92a03ac750ea319bb23c52e7bdf47f5a47ecb70c905c7610a84c63a3ec0a30801b5880e6def8df2c9f577082072e342198d23a19f64e561923e1ef698

            • C:\Users\Public\Videos\Read___ME.html
              Filesize

              4KB

              MD5

              86d3c7221fbb8da8569513a61f05183f

              SHA1

              81696a89194c4a1236344b50ff3fcb6cedbd2576

              SHA256

              e61a4c75150d915eb4f8a2a20ae3bbcbe7f26f8743351b5e7f169c825a7d67d9

              SHA512

              c11038f463108c7b487e4b23e42b0023d9684025110e4d6b70f9e9dae48a8b6b7f7b856a11cb09562416a2abb12894cfdf5a09ee60889467f587c00eb75f4cbe

            • memory/1556-3-0x0000000000400000-0x000000000040F000-memory.dmp
              Filesize

              60KB

            • memory/1556-1-0x0000000000740000-0x0000000000840000-memory.dmp
              Filesize

              1024KB

            • memory/1556-1531-0x0000000000400000-0x00000000004EF000-memory.dmp
              Filesize

              956KB

            • memory/1556-3482-0x0000000000740000-0x0000000000840000-memory.dmp
              Filesize

              1024KB

            • memory/1556-4649-0x0000000000400000-0x000000000040F000-memory.dmp
              Filesize

              60KB