Analysis
-
max time kernel
145s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
01-06-2022 16:21
Static task
static1
Behavioral task
behavioral1
Sample
star.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
star.exe
Resource
win10v2004-20220414-en
General
-
Target
star.exe
-
Size
360KB
-
MD5
2f121145ea11b36f9ade0cb8f319e40a
-
SHA1
d68049989ce98f71f6a562e439f6b6f0a165f003
-
SHA256
59e0ab333060b4e510db5d36d87f0fe267ab66b0881955649b06d91d6dd2d486
-
SHA512
9211a74cfa23c70c6ace8bd168ecbe1bb4a06d2e03b5adff5546115137b6ce849d3e41337581123d48e5082319f507d8f2d274621317fada182530e4a0abb6c7
Malware Config
Extracted
C:\read-me.txt
globeimposter
http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
http://helpqvrg3cc5mvb3.onion/
Signatures
-
GlobeImposter
GlobeImposter is a ransomware first seen in 2017.
-
Modifies extensions of user files 4 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
star.exedescription ioc Process File renamed C:\Users\Admin\Pictures\ClearConvert.tif => C:\Users\Admin\Pictures\ClearConvert.tif.xls star.exe File renamed C:\Users\Admin\Pictures\CompareBackup.raw => C:\Users\Admin\Pictures\CompareBackup.raw.xls star.exe File renamed C:\Users\Admin\Pictures\ConfirmCompress.png => C:\Users\Admin\Pictures\ConfirmCompress.png.xls star.exe File renamed C:\Users\Admin\Pictures\AssertSave.crw => C:\Users\Admin\Pictures\AssertSave.crw.xls star.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
star.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation star.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
star.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce star.exe Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\BrowserUpdateCheck = "C:\\Users\\Admin\\AppData\\Local\\star.exe" star.exe -
Drops desktop.ini file(s) 21 IoCs
Processes:
star.exedescription ioc Process File opened for modification C:\Users\Admin\Searches\desktop.ini star.exe File opened for modification C:\Users\Public\Music\desktop.ini star.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini star.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini star.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini star.exe File opened for modification C:\Users\Admin\Music\desktop.ini star.exe File opened for modification C:\Users\Admin\Links\desktop.ini star.exe File opened for modification C:\Users\Public\Videos\desktop.ini star.exe File opened for modification C:\Users\Public\Pictures\desktop.ini star.exe File opened for modification C:\Users\Public\Libraries\desktop.ini star.exe File opened for modification C:\Users\Public\Downloads\desktop.ini star.exe File opened for modification C:\Users\Public\Documents\desktop.ini star.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini star.exe File opened for modification C:\Users\Admin\Videos\desktop.ini star.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini star.exe File opened for modification C:\Users\Public\desktop.ini star.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini star.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini star.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini star.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini star.exe File opened for modification C:\Users\Public\Desktop\desktop.ini star.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
star.exedescription pid Process procid_target PID 4748 set thread context of 4108 4748 star.exe 85 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
star.exepid Process 4748 star.exe 4748 star.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
star.exedescription pid Process Token: SeDebugPrivilege 4748 star.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
star.exedescription pid Process procid_target PID 4748 wrote to memory of 1572 4748 star.exe 82 PID 4748 wrote to memory of 1572 4748 star.exe 82 PID 4748 wrote to memory of 1572 4748 star.exe 82 PID 4748 wrote to memory of 4800 4748 star.exe 84 PID 4748 wrote to memory of 4800 4748 star.exe 84 PID 4748 wrote to memory of 4800 4748 star.exe 84 PID 4748 wrote to memory of 4108 4748 star.exe 85 PID 4748 wrote to memory of 4108 4748 star.exe 85 PID 4748 wrote to memory of 4108 4748 star.exe 85 PID 4748 wrote to memory of 4108 4748 star.exe 85 PID 4748 wrote to memory of 4108 4748 star.exe 85 PID 4748 wrote to memory of 4108 4748 star.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\star.exe"C:\Users\Admin\AppData\Local\Temp\star.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4748 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jVYbanglCI" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCB.tmp"2⤵
- Creates scheduled task(s)
PID:1572
-
-
C:\Users\Admin\AppData\Local\Temp\star.exe"{path}"2⤵PID:4800
-
-
C:\Users\Admin\AppData\Local\Temp\star.exe"{path}"2⤵
- Modifies extensions of user files
- Adds Run key to start application
- Drops desktop.ini file(s)
PID:4108
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54fc8eef9be6e571df6803b42f3f3f21d
SHA120011bfa76c71a014cb48c1bc886d704d146ed5d
SHA256dd2db6e98213001cef2e75787ef0650cf43a3fee98c530353b4adb0bc410c02b
SHA5128fd630c9ff98f1ac0b7a01ea70fbd5dc8f470adab385cbfc4b5bfbede62904f6f685ce2d00eebd055ab14e8fe431bf96287940562a70638a17d4431474398dba