Analysis
-
max time kernel
150s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
03-07-2022 04:06
Static task
static1
Behavioral task
behavioral1
Sample
3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe
Resource
win10v2004-20220414-en
General
-
Target
3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe
-
Size
230KB
-
MD5
9734cd0bc2ffc92b17ffa2dccaaedab1
-
SHA1
c2c851d95135f86884cc99917503973c17995518
-
SHA256
3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5
-
SHA512
38b6391db917c6aa3ad2d834fd366d1b3874ee188fd0c7bb6ef96541d35325fea9e916fd64e822188d3ab4bbce9efaf844633c61a28833ecb7ca5ba211df0ccb
Malware Config
Extracted
C:\Restore-My-Files.txt
http://decrmbgpvh6kvmti.onion/
http://helpinfh6vj47ift.onion/
Signatures
-
GlobeImposter
GlobeImposter is a ransomware first seen in 2017.
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Executes dropped EXE 1 IoCs
Processes:
3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exepid Process 1464 3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe -
Modifies extensions of user files 7 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exedescription ioc Process File renamed C:\Users\Admin\Pictures\InstallSend.png => C:\Users\Admin\Pictures\InstallSend.png.DOCM 3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe File opened for modification C:\Users\Admin\Pictures\MergeOut.tiff 3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe File renamed C:\Users\Admin\Pictures\MergeOut.tiff => C:\Users\Admin\Pictures\MergeOut.tiff.DOCM 3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe File renamed C:\Users\Admin\Pictures\ProtectLock.tif => C:\Users\Admin\Pictures\ProtectLock.tif.DOCM 3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe File renamed C:\Users\Admin\Pictures\ReceiveGroup.raw => C:\Users\Admin\Pictures\ReceiveGroup.raw.DOCM 3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe File renamed C:\Users\Admin\Pictures\RedoRepair.tif => C:\Users\Admin\Pictures\RedoRepair.tif.DOCM 3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe File renamed C:\Users\Admin\Pictures\StartReset.tif => C:\Users\Admin\Pictures\StartReset.tif.DOCM 3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe -
Loads dropped DLL 1 IoCs
Processes:
3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exepid Process 972 3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce 3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\BrowserUpdateCheck = "C:\\Users\\Admin\\AppData\\Local\\3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe" 3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe -
Drops desktop.ini file(s) 22 IoCs
Processes:
3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exedescription ioc Process File opened for modification C:\Users\Public\Documents\desktop.ini 3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe File opened for modification C:\Users\Admin\Links\desktop.ini 3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe File opened for modification C:\Users\Public\desktop.ini 3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe File opened for modification C:\Users\Public\Videos\desktop.ini 3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe File opened for modification C:\Users\Admin\Music\desktop.ini 3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe File opened for modification C:\Users\Public\Music\desktop.ini 3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exedescription pid Process procid_target PID 972 set thread context of 1464 972 3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
NTFS ADS 3 IoCs
Processes:
cmd.execmd.exe3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exedescription ioc Process File created C:\Users\Admin\AppData\Local\Temp\3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Temp\3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe:Zone.Identifier cmd.exe File created C:\Users\Admin\AppData\Local\3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe\:Zone.Identifier:$DATA 3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exedescription pid Process Token: SeDebugPrivilege 972 3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exedescription pid Process procid_target PID 972 wrote to memory of 1752 972 3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe 27 PID 972 wrote to memory of 1752 972 3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe 27 PID 972 wrote to memory of 1752 972 3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe 27 PID 972 wrote to memory of 1752 972 3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe 27 PID 972 wrote to memory of 1756 972 3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe 29 PID 972 wrote to memory of 1756 972 3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe 29 PID 972 wrote to memory of 1756 972 3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe 29 PID 972 wrote to memory of 1756 972 3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe 29 PID 972 wrote to memory of 1464 972 3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe 31 PID 972 wrote to memory of 1464 972 3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe 31 PID 972 wrote to memory of 1464 972 3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe 31 PID 972 wrote to memory of 1464 972 3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe 31 PID 972 wrote to memory of 1464 972 3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe 31 PID 972 wrote to memory of 1464 972 3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe 31 PID 972 wrote to memory of 1464 972 3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe"C:\Users\Admin\AppData\Local\Temp\3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe:Zone.Identifier"2⤵
- NTFS ADS
PID:1752
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe:Zone.Identifier"2⤵
- NTFS ADS
PID:1756
-
-
C:\Users\Admin\AppData\Local\Temp\3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe"C:\Users\Admin\AppData\Local\Temp\3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe"2⤵
- Executes dropped EXE
- Modifies extensions of user files
- Adds Run key to start application
- Drops desktop.ini file(s)
- NTFS ADS
PID:1464
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe
Filesize230KB
MD59734cd0bc2ffc92b17ffa2dccaaedab1
SHA1c2c851d95135f86884cc99917503973c17995518
SHA2563d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5
SHA51238b6391db917c6aa3ad2d834fd366d1b3874ee188fd0c7bb6ef96541d35325fea9e916fd64e822188d3ab4bbce9efaf844633c61a28833ecb7ca5ba211df0ccb
-
\Users\Admin\AppData\Local\Temp\3d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5.exe
Filesize230KB
MD59734cd0bc2ffc92b17ffa2dccaaedab1
SHA1c2c851d95135f86884cc99917503973c17995518
SHA2563d24fdfe25be5439de389d46c00ef6bcdd7bed50a85c573c489b5f12c506b8b5
SHA51238b6391db917c6aa3ad2d834fd366d1b3874ee188fd0c7bb6ef96541d35325fea9e916fd64e822188d3ab4bbce9efaf844633c61a28833ecb7ca5ba211df0ccb