Analysis

  • max time kernel
    166s
  • max time network
    188s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    08-06-2022 15:35

General

  • Target

    18ef9d0649ea655ab0b8fea5e57ffb8a8493a0ac695863fb0290afe13d3bb01a.exe

  • Size

    187KB

  • MD5

    8f59ad7e91a0a875e8389931f8086196

  • SHA1

    d644611bf6edec70568993896f6e95c6f1a577dc

  • SHA256

    18ef9d0649ea655ab0b8fea5e57ffb8a8493a0ac695863fb0290afe13d3bb01a

  • SHA512

    67e459fcfa72fe71cd0387e7ee6267fbcd736d6f83461b08b6e6f284f8d1fb2cb2926bbb5879a7ff00fb468a3c05aa0fa4f09b64e9aecf1591cdefdcc4bb22ae

Malware Config

Signatures

  • GlobeImposter

    GlobeImposter is a ransomware first seen in 2017.

  • Modifies extensions of user files 9 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 24 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\18ef9d0649ea655ab0b8fea5e57ffb8a8493a0ac695863fb0290afe13d3bb01a.exe
    "C:\Users\Admin\AppData\Local\Temp\18ef9d0649ea655ab0b8fea5e57ffb8a8493a0ac695863fb0290afe13d3bb01a.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4040
    • C:\Users\Admin\AppData\Local\Temp\18ef9d0649ea655ab0b8fea5e57ffb8a8493a0ac695863fb0290afe13d3bb01a.exe
      "C:\Users\Admin\AppData\Local\Temp\18ef9d0649ea655ab0b8fea5e57ffb8a8493a0ac695863fb0290afe13d3bb01a.exe"
      2⤵
      • Modifies extensions of user files
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Suspicious behavior: EnumeratesProcesses
      PID:1108

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nsz561.tmp\System.dll
    Filesize

    11KB

    MD5

    3f176d1ee13b0d7d6bd92e1c7a0b9bae

    SHA1

    fe582246792774c2c9dd15639ffa0aca90d6fd0b

    SHA256

    fa4ab1d6f79fd677433a31ada7806373a789d34328da46ccb0449bbf347bd73e

    SHA512

    0a69124819b7568d0dea4e9e85ce8fe61c7ba697c934e3a95e2dcfb9f252b1d9da7faf8774b6e8efd614885507acc94987733eba09a2f5e7098b774dfc8524b6

  • memory/1108-131-0x0000000000000000-mapping.dmp
  • memory/1108-132-0x0000000000400000-0x000000000040E600-memory.dmp
    Filesize

    57KB