Analysis

  • max time kernel
    149s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    01-07-2022 04:08

General

  • Target

    ddf3a748583ee2b32dae1d4fad9ee5e6888c171f0f93f06f8752fa5e1ed79043.exe

  • Size

    334KB

  • MD5

    8e45b07b7dbf71049ec7590994ce5632

  • SHA1

    8284940b7896c314d196ef7f1453687cd1b35a37

  • SHA256

    ddf3a748583ee2b32dae1d4fad9ee5e6888c171f0f93f06f8752fa5e1ed79043

  • SHA512

    4e1f9ef55a387138cd09f7ef8dad4776f11a35448b9664bb3c78a6c2c4c69c0024247cdd03668afcaa3c3c67f1407fe37dcf7927534e35d2e7d67bb37322f5eb

Malware Config

Extracted

Path

C:\Restore-My-Files.txt

Family

globeimposter

Ransom Note
All your files are Encrypted! For data recovery needs decryptor. How to buy decryptor: ---------------------------------------------------------------------------------------- | 1. Download Tor browser - https://www.torproject.org/ and install it. | 2. Open link in TOR browser - http://alcx6zctcmhmn3kx.onion/ | 3. Follow the instructions on this page ---------------------------------------------------------------------------------------- Note! This link is available via "Tor Browser" only. ------------------------------------------------------------ Free decryption as guarantee. Before paying you can send us 1 file for free decryption. ------------------------------------------------------------ alternate address - http://helpinfh6vj47ift.onion/ DO NOT CHANGE DATA BELO ###s6dlsnhtjwbhr###ED56F6A208E3EB2###
URLs

http://alcx6zctcmhmn3kx.onion/

http://helpinfh6vj47ift.onion/

Signatures

  • GlobeImposter

    GlobeImposter is a ransomware first seen in 2017.

  • Lockbit

    Ransomware family with multiple variants released since late 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 53 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ddf3a748583ee2b32dae1d4fad9ee5e6888c171f0f93f06f8752fa5e1ed79043.exe
    "C:\Users\Admin\AppData\Local\Temp\ddf3a748583ee2b32dae1d4fad9ee5e6888c171f0f93f06f8752fa5e1ed79043.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2300
    • C:\Users\Admin\AppData\Local\Temp\ddf3a748583ee2b32dae1d4fad9ee5e6888c171f0f93f06f8752fa5e1ed79043.exe
      "C:\Users\Admin\AppData\Local\Temp\ddf3a748583ee2b32dae1d4fad9ee5e6888c171f0f93f06f8752fa5e1ed79043.exe"
      2⤵
        PID:328
      • C:\Users\Admin\AppData\Local\Temp\ddf3a748583ee2b32dae1d4fad9ee5e6888c171f0f93f06f8752fa5e1ed79043.exe
        "C:\Users\Admin\AppData\Local\Temp\ddf3a748583ee2b32dae1d4fad9ee5e6888c171f0f93f06f8752fa5e1ed79043.exe"
        2⤵
          PID:3132
        • C:\Users\Admin\AppData\Local\Temp\ddf3a748583ee2b32dae1d4fad9ee5e6888c171f0f93f06f8752fa5e1ed79043.exe
          "C:\Users\Admin\AppData\Local\Temp\ddf3a748583ee2b32dae1d4fad9ee5e6888c171f0f93f06f8752fa5e1ed79043.exe"
          2⤵
            PID:3028
          • C:\Users\Admin\AppData\Local\Temp\ddf3a748583ee2b32dae1d4fad9ee5e6888c171f0f93f06f8752fa5e1ed79043.exe
            "C:\Users\Admin\AppData\Local\Temp\ddf3a748583ee2b32dae1d4fad9ee5e6888c171f0f93f06f8752fa5e1ed79043.exe"
            2⤵
            • Checks computer location settings
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:4480
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /c taskkill /f /im sql* & taskkill /f /im backup* & taskkill /f /im MSExchange* & taskkill /f /im Microsoft.Exchange.* & taskkill /f /im mysql* & vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4372
              • C:\Windows\system32\taskkill.exe
                taskkill /f /im sql*
                4⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:4504
              • C:\Windows\system32\taskkill.exe
                taskkill /f /im backup*
                4⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:4972
              • C:\Windows\system32\taskkill.exe
                taskkill /f /im MSExchange*
                4⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:4552
              • C:\Windows\system32\taskkill.exe
                taskkill /f /im Microsoft.Exchange.*
                4⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:2252
              • C:\Windows\system32\taskkill.exe
                taskkill /f /im mysql*
                4⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:1944
              • C:\Windows\system32\vssadmin.exe
                vssadmin delete shadows /all /quiet
                4⤵
                • Interacts with shadow copies
                PID:4680
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic shadowcopy delete
                4⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:4236
              • C:\Windows\system32\bcdedit.exe
                bcdedit /set {default} bootstatuspolicy ignoreallfailures
                4⤵
                • Modifies boot configuration data using bcdedit
                PID:2064
              • C:\Windows\system32\bcdedit.exe
                bcdedit /set {default} recoveryenabled no
                4⤵
                • Modifies boot configuration data using bcdedit
                PID:3272
              • C:\Windows\system32\wbadmin.exe
                wbadmin delete catalog -quiet
                4⤵
                • Deletes backup catalog
                PID:1760
        • C:\Windows\system32\vssvc.exe
          C:\Windows\system32\vssvc.exe
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3788
        • C:\Windows\system32\wbengine.exe
          "C:\Windows\system32\wbengine.exe"
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3104
        • C:\Windows\System32\vdsldr.exe
          C:\Windows\System32\vdsldr.exe -Embedding
          1⤵
            PID:2684
          • C:\Windows\System32\vds.exe
            C:\Windows\System32\vds.exe
            1⤵
            • Checks SCSI registry key(s)
            PID:2604

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/328-130-0x0000000000000000-mapping.dmp

          • memory/1760-145-0x0000000000000000-mapping.dmp

          • memory/1944-140-0x0000000000000000-mapping.dmp

          • memory/2064-143-0x0000000000000000-mapping.dmp

          • memory/2252-139-0x0000000000000000-mapping.dmp

          • memory/3028-132-0x0000000000000000-mapping.dmp

          • memory/3132-131-0x0000000000000000-mapping.dmp

          • memory/3272-144-0x0000000000000000-mapping.dmp

          • memory/4236-142-0x0000000000000000-mapping.dmp

          • memory/4372-134-0x0000000000000000-mapping.dmp

          • memory/4480-135-0x0000000000400000-0x000000000040E000-memory.dmp

            Filesize

            56KB

          • memory/4480-133-0x0000000000000000-mapping.dmp

          • memory/4504-136-0x0000000000000000-mapping.dmp

          • memory/4552-138-0x0000000000000000-mapping.dmp

          • memory/4680-141-0x0000000000000000-mapping.dmp

          • memory/4972-137-0x0000000000000000-mapping.dmp