Analysis
-
max time kernel
107s -
max time network
50s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
01-07-2022 04:08
Static task
static1
Behavioral task
behavioral1
Sample
ddf3a748583ee2b32dae1d4fad9ee5e6888c171f0f93f06f8752fa5e1ed79043.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
ddf3a748583ee2b32dae1d4fad9ee5e6888c171f0f93f06f8752fa5e1ed79043.exe
Resource
win10v2004-20220414-en
General
-
Target
ddf3a748583ee2b32dae1d4fad9ee5e6888c171f0f93f06f8752fa5e1ed79043.exe
-
Size
334KB
-
MD5
8e45b07b7dbf71049ec7590994ce5632
-
SHA1
8284940b7896c314d196ef7f1453687cd1b35a37
-
SHA256
ddf3a748583ee2b32dae1d4fad9ee5e6888c171f0f93f06f8752fa5e1ed79043
-
SHA512
4e1f9ef55a387138cd09f7ef8dad4776f11a35448b9664bb3c78a6c2c4c69c0024247cdd03668afcaa3c3c67f1407fe37dcf7927534e35d2e7d67bb37322f5eb
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Restore-My-Files.txt
globeimposter
http://alcx6zctcmhmn3kx.onion/
http://helpinfh6vj47ift.onion/
Signatures
-
GlobeImposter
GlobeImposter is a ransomware first seen in 2017.
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 572 bcdedit.exe 1176 bcdedit.exe -
pid Process 1528 wbadmin.exe -
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\HideAdd.crw => C:\Users\Admin\Pictures\HideAdd.crw.DOCX ddf3a748583ee2b32dae1d4fad9ee5e6888c171f0f93f06f8752fa5e1ed79043.exe -
Deletes itself 1 IoCs
pid Process 844 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ddf3a748583ee2b32dae1d4fad9ee5e6888c171f0f93f06f8752fa5e1ed79043.exe Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows\CurrentVersion\Run\XO1XADpO01 = "\"C\"" ddf3a748583ee2b32dae1d4fad9ee5e6888c171f0f93f06f8752fa5e1ed79043.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1984 set thread context of 1084 1984 ddf3a748583ee2b32dae1d4fad9ee5e6888c171f0f93f06f8752fa5e1ed79043.exe 27 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2020 vssadmin.exe -
Kills process with taskkill 5 IoCs
pid Process 628 taskkill.exe 1672 taskkill.exe 2044 taskkill.exe 764 taskkill.exe 1072 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1672 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1984 ddf3a748583ee2b32dae1d4fad9ee5e6888c171f0f93f06f8752fa5e1ed79043.exe 1984 ddf3a748583ee2b32dae1d4fad9ee5e6888c171f0f93f06f8752fa5e1ed79043.exe 1984 ddf3a748583ee2b32dae1d4fad9ee5e6888c171f0f93f06f8752fa5e1ed79043.exe 1984 ddf3a748583ee2b32dae1d4fad9ee5e6888c171f0f93f06f8752fa5e1ed79043.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1984 ddf3a748583ee2b32dae1d4fad9ee5e6888c171f0f93f06f8752fa5e1ed79043.exe -
Suspicious use of AdjustPrivilegeToken 51 IoCs
description pid Process Token: SeDebugPrivilege 2044 taskkill.exe Token: SeDebugPrivilege 764 taskkill.exe Token: SeDebugPrivilege 1072 taskkill.exe Token: SeDebugPrivilege 628 taskkill.exe Token: SeDebugPrivilege 1672 taskkill.exe Token: SeBackupPrivilege 1904 vssvc.exe Token: SeRestorePrivilege 1904 vssvc.exe Token: SeAuditPrivilege 1904 vssvc.exe Token: SeIncreaseQuotaPrivilege 1224 WMIC.exe Token: SeSecurityPrivilege 1224 WMIC.exe Token: SeTakeOwnershipPrivilege 1224 WMIC.exe Token: SeLoadDriverPrivilege 1224 WMIC.exe Token: SeSystemProfilePrivilege 1224 WMIC.exe Token: SeSystemtimePrivilege 1224 WMIC.exe Token: SeProfSingleProcessPrivilege 1224 WMIC.exe Token: SeIncBasePriorityPrivilege 1224 WMIC.exe Token: SeCreatePagefilePrivilege 1224 WMIC.exe Token: SeBackupPrivilege 1224 WMIC.exe Token: SeRestorePrivilege 1224 WMIC.exe Token: SeShutdownPrivilege 1224 WMIC.exe Token: SeDebugPrivilege 1224 WMIC.exe Token: SeSystemEnvironmentPrivilege 1224 WMIC.exe Token: SeRemoteShutdownPrivilege 1224 WMIC.exe Token: SeUndockPrivilege 1224 WMIC.exe Token: SeManageVolumePrivilege 1224 WMIC.exe Token: 33 1224 WMIC.exe Token: 34 1224 WMIC.exe Token: 35 1224 WMIC.exe Token: SeIncreaseQuotaPrivilege 1224 WMIC.exe Token: SeSecurityPrivilege 1224 WMIC.exe Token: SeTakeOwnershipPrivilege 1224 WMIC.exe Token: SeLoadDriverPrivilege 1224 WMIC.exe Token: SeSystemProfilePrivilege 1224 WMIC.exe Token: SeSystemtimePrivilege 1224 WMIC.exe Token: SeProfSingleProcessPrivilege 1224 WMIC.exe Token: SeIncBasePriorityPrivilege 1224 WMIC.exe Token: SeCreatePagefilePrivilege 1224 WMIC.exe Token: SeBackupPrivilege 1224 WMIC.exe Token: SeRestorePrivilege 1224 WMIC.exe Token: SeShutdownPrivilege 1224 WMIC.exe Token: SeDebugPrivilege 1224 WMIC.exe Token: SeSystemEnvironmentPrivilege 1224 WMIC.exe Token: SeRemoteShutdownPrivilege 1224 WMIC.exe Token: SeUndockPrivilege 1224 WMIC.exe Token: SeManageVolumePrivilege 1224 WMIC.exe Token: 33 1224 WMIC.exe Token: 34 1224 WMIC.exe Token: 35 1224 WMIC.exe Token: SeBackupPrivilege 1080 wbengine.exe Token: SeRestorePrivilege 1080 wbengine.exe Token: SeSecurityPrivilege 1080 wbengine.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 1984 wrote to memory of 1084 1984 ddf3a748583ee2b32dae1d4fad9ee5e6888c171f0f93f06f8752fa5e1ed79043.exe 27 PID 1984 wrote to memory of 1084 1984 ddf3a748583ee2b32dae1d4fad9ee5e6888c171f0f93f06f8752fa5e1ed79043.exe 27 PID 1984 wrote to memory of 1084 1984 ddf3a748583ee2b32dae1d4fad9ee5e6888c171f0f93f06f8752fa5e1ed79043.exe 27 PID 1984 wrote to memory of 1084 1984 ddf3a748583ee2b32dae1d4fad9ee5e6888c171f0f93f06f8752fa5e1ed79043.exe 27 PID 1984 wrote to memory of 1084 1984 ddf3a748583ee2b32dae1d4fad9ee5e6888c171f0f93f06f8752fa5e1ed79043.exe 27 PID 1084 wrote to memory of 2016 1084 ddf3a748583ee2b32dae1d4fad9ee5e6888c171f0f93f06f8752fa5e1ed79043.exe 28 PID 1084 wrote to memory of 2016 1084 ddf3a748583ee2b32dae1d4fad9ee5e6888c171f0f93f06f8752fa5e1ed79043.exe 28 PID 1084 wrote to memory of 2016 1084 ddf3a748583ee2b32dae1d4fad9ee5e6888c171f0f93f06f8752fa5e1ed79043.exe 28 PID 1084 wrote to memory of 2016 1084 ddf3a748583ee2b32dae1d4fad9ee5e6888c171f0f93f06f8752fa5e1ed79043.exe 28 PID 2016 wrote to memory of 2044 2016 cmd.exe 30 PID 2016 wrote to memory of 2044 2016 cmd.exe 30 PID 2016 wrote to memory of 2044 2016 cmd.exe 30 PID 2016 wrote to memory of 764 2016 cmd.exe 32 PID 2016 wrote to memory of 764 2016 cmd.exe 32 PID 2016 wrote to memory of 764 2016 cmd.exe 32 PID 2016 wrote to memory of 1072 2016 cmd.exe 33 PID 2016 wrote to memory of 1072 2016 cmd.exe 33 PID 2016 wrote to memory of 1072 2016 cmd.exe 33 PID 2016 wrote to memory of 628 2016 cmd.exe 34 PID 2016 wrote to memory of 628 2016 cmd.exe 34 PID 2016 wrote to memory of 628 2016 cmd.exe 34 PID 2016 wrote to memory of 1672 2016 cmd.exe 35 PID 2016 wrote to memory of 1672 2016 cmd.exe 35 PID 2016 wrote to memory of 1672 2016 cmd.exe 35 PID 2016 wrote to memory of 2020 2016 cmd.exe 36 PID 2016 wrote to memory of 2020 2016 cmd.exe 36 PID 2016 wrote to memory of 2020 2016 cmd.exe 36 PID 2016 wrote to memory of 1224 2016 cmd.exe 39 PID 2016 wrote to memory of 1224 2016 cmd.exe 39 PID 2016 wrote to memory of 1224 2016 cmd.exe 39 PID 2016 wrote to memory of 572 2016 cmd.exe 40 PID 2016 wrote to memory of 572 2016 cmd.exe 40 PID 2016 wrote to memory of 572 2016 cmd.exe 40 PID 2016 wrote to memory of 1176 2016 cmd.exe 41 PID 2016 wrote to memory of 1176 2016 cmd.exe 41 PID 2016 wrote to memory of 1176 2016 cmd.exe 41 PID 2016 wrote to memory of 1528 2016 cmd.exe 42 PID 2016 wrote to memory of 1528 2016 cmd.exe 42 PID 2016 wrote to memory of 1528 2016 cmd.exe 42 PID 1084 wrote to memory of 844 1084 ddf3a748583ee2b32dae1d4fad9ee5e6888c171f0f93f06f8752fa5e1ed79043.exe 47 PID 1084 wrote to memory of 844 1084 ddf3a748583ee2b32dae1d4fad9ee5e6888c171f0f93f06f8752fa5e1ed79043.exe 47 PID 1084 wrote to memory of 844 1084 ddf3a748583ee2b32dae1d4fad9ee5e6888c171f0f93f06f8752fa5e1ed79043.exe 47 PID 1084 wrote to memory of 844 1084 ddf3a748583ee2b32dae1d4fad9ee5e6888c171f0f93f06f8752fa5e1ed79043.exe 47 PID 844 wrote to memory of 1672 844 cmd.exe 49 PID 844 wrote to memory of 1672 844 cmd.exe 49 PID 844 wrote to memory of 1672 844 cmd.exe 49 PID 844 wrote to memory of 1672 844 cmd.exe 49
Processes
-
C:\Users\Admin\AppData\Local\Temp\ddf3a748583ee2b32dae1d4fad9ee5e6888c171f0f93f06f8752fa5e1ed79043.exe"C:\Users\Admin\AppData\Local\Temp\ddf3a748583ee2b32dae1d4fad9ee5e6888c171f0f93f06f8752fa5e1ed79043.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Users\Admin\AppData\Local\Temp\ddf3a748583ee2b32dae1d4fad9ee5e6888c171f0f93f06f8752fa5e1ed79043.exe"C:\Users\Admin\AppData\Local\Temp\ddf3a748583ee2b32dae1d4fad9ee5e6888c171f0f93f06f8752fa5e1ed79043.exe"2⤵
- Modifies extensions of user files
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /im sql* & taskkill /f /im backup* & taskkill /f /im MSExchange* & taskkill /f /im Microsoft.Exchange.* & taskkill /f /im mysql* & vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\system32\taskkill.exetaskkill /f /im sql*4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2044
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im backup*4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:764
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im MSExchange*4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1072
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Microsoft.Exchange.*4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:628
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im mysql*4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1672
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2020
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1224
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:572
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:1176
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:1528
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 2 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\ddf3a748583ee2b32dae1d4fad9ee5e6888c171f0f93f06f8752fa5e1ed79043.exe"3⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:844 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 24⤵
- Runs ping.exe
PID:1672
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1904
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1080
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1164
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1744