Analysis
-
max time kernel
149s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
02-08-2022 02:44
Static task
static1
Behavioral task
behavioral1
Sample
5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exe
Resource
win10v2004-20220721-en
General
-
Target
5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exe
-
Size
281KB
-
MD5
a0ad66bbe2af5c64af859ed1b250e145
-
SHA1
5a85f7fa7ed7b2c706b3bbfb8f42fba757420c0f
-
SHA256
5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b
-
SHA512
ab20e4f71c17dfea5b5ceb891add576d4de86da2c452ab2e754605c3ee47978a2d37b1780d2fabed44ddd8648b8b558f4273ae6eede316cddeabb668d01a8963
Malware Config
Extracted
C:\Restore-My-Files.txt
http://decrmbgpvh6kvmti.onion/
http://helpinfh6vj47ift.onion/
Signatures
-
GlobeImposter
GlobeImposter is a ransomware first seen in 2017.
-
Executes dropped EXE 1 IoCs
Processes:
5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exepid process 4572 5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Control Panel\International\Geo\Nation 5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce 5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exe Set value (str) \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\BrowserUpdateCheck = "C:\\Users\\Admin\\AppData\\Local\\5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exe" 5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exe -
Drops desktop.ini file(s) 12 IoCs
Processes:
5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exedescription ioc process File opened for modification C:\Users\Public\Libraries\desktop.ini 5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exe File opened for modification C:\Users\Public\Videos\desktop.ini 5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exe File opened for modification C:\Users\Public\Documents\desktop.ini 5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exe File opened for modification C:\Users\Public\desktop.ini 5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exe File opened for modification C:\Users\Public\Music\desktop.ini 5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exedescription pid process target process PID 4464 set thread context of 4572 4464 5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exe 5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
NTFS ADS 3 IoCs
Processes:
cmd.execmd.exe5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exedescription ioc process File created C:\Users\Admin\AppData\Local\Temp\5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Temp\5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exe:Zone.Identifier cmd.exe File created C:\Users\Admin\AppData\Local\5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exe\:Zone.Identifier:$DATA 5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exedescription pid process Token: SeDebugPrivilege 4464 5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exedescription pid process target process PID 4464 wrote to memory of 3136 4464 5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exe cmd.exe PID 4464 wrote to memory of 3136 4464 5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exe cmd.exe PID 4464 wrote to memory of 3136 4464 5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exe cmd.exe PID 4464 wrote to memory of 4768 4464 5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exe cmd.exe PID 4464 wrote to memory of 4768 4464 5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exe cmd.exe PID 4464 wrote to memory of 4768 4464 5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exe cmd.exe PID 4464 wrote to memory of 4572 4464 5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exe 5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exe PID 4464 wrote to memory of 4572 4464 5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exe 5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exe PID 4464 wrote to memory of 4572 4464 5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exe 5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exe PID 4464 wrote to memory of 4572 4464 5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exe 5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exe PID 4464 wrote to memory of 4572 4464 5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exe 5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exe PID 4464 wrote to memory of 4572 4464 5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exe 5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exe"C:\Users\Admin\AppData\Local\Temp\5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exe:Zone.Identifier"2⤵
- NTFS ADS
PID:3136 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exe:Zone.Identifier"2⤵
- NTFS ADS
PID:4768 -
C:\Users\Admin\AppData\Local\Temp\5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exe"C:\Users\Admin\AppData\Local\Temp\5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- NTFS ADS
PID:4572
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\5aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b.exe
Filesize281KB
MD5a0ad66bbe2af5c64af859ed1b250e145
SHA15a85f7fa7ed7b2c706b3bbfb8f42fba757420c0f
SHA2565aab5e4728c5990e3271df6d9aaef86563e6f540203eed3dc7f1e7ce7e36771b
SHA512ab20e4f71c17dfea5b5ceb891add576d4de86da2c452ab2e754605c3ee47978a2d37b1780d2fabed44ddd8648b8b558f4273ae6eede316cddeabb668d01a8963