Analysis
-
max time kernel
106s -
max time network
108s -
platform
windows10-1703_x64 -
resource
win10-20230831-en -
resource tags
arch:x64arch:x86image:win10-20230831-enlocale:en-usos:windows10-1703-x64system -
submitted
11-09-2023 13:06
Static task
static1
Behavioral task
behavioral1
Sample
36035b1a4995acb201c2b2160000d4477a31a2222c3f6bdc25a32d53d930bcfd.exe
Resource
win10-20230831-en
Behavioral task
behavioral2
Sample
36035b1a4995acb201c2b2160000d4477a31a2222c3f6bdc25a32d53d930bcfd.exe
Resource
win10v2004-20230831-en
General
-
Target
36035b1a4995acb201c2b2160000d4477a31a2222c3f6bdc25a32d53d930bcfd.exe
-
Size
454KB
-
MD5
2c72015e22b53c215403979536bce826
-
SHA1
39eb8e3c2cef23d1c7a3f5c3133f40ecc98c1cf1
-
SHA256
36035b1a4995acb201c2b2160000d4477a31a2222c3f6bdc25a32d53d930bcfd
-
SHA512
0d2e590b0c32de661ab94c0f7a0eccbbc2bac637120b0148e04b05a826ca5858e6d147e0011bd5094f260e5ff0d3dafbf9bc2c4df099adc3ac5c98d50b6df4b1
-
SSDEEP
6144:ARkz9/pOuAXNjskDoLHq/97BJBNcplFbs4NhulBngyAyLo59QeW:AK5ppmNjluHqVVxcFbsK8fnrS9Q
Malware Config
Extracted
C:\Users\Public\Videos\read-me.txt
globeimposter
http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
http://helpqvrg3cc5mvb3.onion/
Signatures
-
GlobeImposter
GlobeImposter is a ransomware first seen in 2017.
-
Renames multiple (4434) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops desktop.ini file(s) 27 IoCs
Processes:
aspnet_regiis.exedescription ioc process File opened for modification C:\Users\Admin\Favorites\desktop.ini aspnet_regiis.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3229154902-1540650024-2860248029-1000\desktop.ini aspnet_regiis.exe File opened for modification C:\Users\Public\Videos\desktop.ini aspnet_regiis.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini aspnet_regiis.exe File opened for modification C:\Users\Admin\Searches\desktop.ini aspnet_regiis.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini aspnet_regiis.exe File opened for modification C:\Users\Admin\Music\desktop.ini aspnet_regiis.exe File opened for modification C:\Users\Admin\Links\desktop.ini aspnet_regiis.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini aspnet_regiis.exe File opened for modification C:\Program Files (x86)\desktop.ini aspnet_regiis.exe File opened for modification C:\Program Files\desktop.ini aspnet_regiis.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini aspnet_regiis.exe File opened for modification C:\Users\Public\Pictures\desktop.ini aspnet_regiis.exe File opened for modification C:\Users\Public\Documents\desktop.ini aspnet_regiis.exe File opened for modification C:\Users\Admin\Videos\desktop.ini aspnet_regiis.exe File opened for modification C:\Users\Public\desktop.ini aspnet_regiis.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini aspnet_regiis.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini aspnet_regiis.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini aspnet_regiis.exe File opened for modification C:\Users\Admin\Documents\desktop.ini aspnet_regiis.exe File opened for modification C:\Users\Public\Libraries\desktop.ini aspnet_regiis.exe File opened for modification C:\Users\Public\Desktop\desktop.ini aspnet_regiis.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini aspnet_regiis.exe File opened for modification C:\Users\Public\Music\desktop.ini aspnet_regiis.exe File opened for modification C:\Users\Public\Downloads\desktop.ini aspnet_regiis.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini aspnet_regiis.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini aspnet_regiis.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
36035b1a4995acb201c2b2160000d4477a31a2222c3f6bdc25a32d53d930bcfd.exedescription pid process target process PID 4144 set thread context of 4768 4144 36035b1a4995acb201c2b2160000d4477a31a2222c3f6bdc25a32d53d930bcfd.exe aspnet_regiis.exe -
Drops file in Program Files directory 64 IoCs
Processes:
aspnet_regiis.exedescription ioc process File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\LTR\contrast-black\LargeTile.scale-100.png aspnet_regiis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\nf_16x11.png aspnet_regiis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSmallTile.scale-200.png aspnet_regiis.exe File created C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\read-me.txt aspnet_regiis.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\powerpointmui.msi.16.en-us.tree.dat aspnet_regiis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\zh-cn\ui-strings.js aspnet_regiis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\nb-no\ui-strings.js aspnet_regiis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\example_icons2x.png aspnet_regiis.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\SpotlightMailHxS_2016-09.png aspnet_regiis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\ru_16x11.png aspnet_regiis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\it-it\ui-strings.js aspnet_regiis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\166.png aspnet_regiis.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_mmx_plugin.dll aspnet_regiis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\misc\load-typekit.js aspnet_regiis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11701.1001.87.0_x64__8wekyb3d8bbwe\ClrCompression.dll aspnet_regiis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\ContactPhoto.scale-100.png aspnet_regiis.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\text_renderer\libtdummy_plugin.dll aspnet_regiis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\cross.png aspnet_regiis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1612.10312.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-24_altform-unplated_contrast-black.png aspnet_regiis.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libshm_plugin.dll aspnet_regiis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_1.1702.28017.0_x64__8wekyb3d8bbwe\Assets\Logos\Wide310x150\PaintWideTile.scale-400.png aspnet_regiis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\selector.js aspnet_regiis.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ca-es\read-me.txt aspnet_regiis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.16112.11621.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-256_altform-unplated.png aspnet_regiis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\my_16x11.png aspnet_regiis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\OneNoteNotebookMedTile.scale-200.png aspnet_regiis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_1.1702.28017.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Sticker_EyeLookingUp.png aspnet_regiis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_17.8010.5926.0_x64__8wekyb3d8bbwe\XMLOffKeys\Keys_OffVerOOBE.xml aspnet_regiis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32Info.exe aspnet_regiis.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\nb-no\read-me.txt aspnet_regiis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\dd_arrow_small.png aspnet_regiis.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-core-synch-l1-2-0.dll aspnet_regiis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_25.25.13009.0_x64__8wekyb3d8bbwe\Assets\NavigationIcons\nav_icons_trending.targetsize-48.png aspnet_regiis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\themes\dark\rhp_world_icon.png aspnet_regiis.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\models\fr-FR.PhoneNumber.ot aspnet_regiis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\large\la_60x42.png aspnet_regiis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\sv-se\ui-strings.js aspnet_regiis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\es-es\ui-strings.js aspnet_regiis.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\models\es-ES.PhoneNumber.ot aspnet_regiis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\plugin.js aspnet_regiis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\LTR\contrast-black\WideTile.scale-200.png aspnet_regiis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\nb-no\ui-strings.js aspnet_regiis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\StoreRatingPromotion.dll aspnet_regiis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\TrafficHub\contrast-white\LargeTile.scale-200.png aspnet_regiis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\arrow-down.gif aspnet_regiis.exe File opened for modification C:\Program Files\SuspendOpen.xps aspnet_regiis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-125_8wekyb3d8bbwe\Assets\contrast-white\SplashScreen.scale-125_contrast-white.png aspnet_regiis.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\HxCalendarBadge.scale-200.png aspnet_regiis.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\hu-hu\read-me.txt aspnet_regiis.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\read-me.txt aspnet_regiis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Awards\freecell\Alcatraz_Escape_.png aspnet_regiis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_4.5.6.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-24_altform-unplated_contrast-white.png aspnet_regiis.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libsimple_channel_mixer_plugin.dll aspnet_regiis.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailWideTile.scale-125.png aspnet_regiis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1702.312.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-60_altform-fullcolor.png aspnet_regiis.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_bridge_plugin.dll aspnet_regiis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\rt3d.dll aspnet_regiis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\Info2x.png aspnet_regiis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\RTL\MedTile.scale-100.png aspnet_regiis.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailWideTile.scale-100.png aspnet_regiis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.511.8780.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.targetsize-40.png aspnet_regiis.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-fr\read-me.txt aspnet_regiis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\da-dk\ui-strings.js aspnet_regiis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\turnOnNotificationInAcrobat.gif aspnet_regiis.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
36035b1a4995acb201c2b2160000d4477a31a2222c3f6bdc25a32d53d930bcfd.exepid process 4144 36035b1a4995acb201c2b2160000d4477a31a2222c3f6bdc25a32d53d930bcfd.exe 4144 36035b1a4995acb201c2b2160000d4477a31a2222c3f6bdc25a32d53d930bcfd.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
aspnet_regiis.exepid process 4768 aspnet_regiis.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
36035b1a4995acb201c2b2160000d4477a31a2222c3f6bdc25a32d53d930bcfd.exedescription pid process Token: SeDebugPrivilege 4144 36035b1a4995acb201c2b2160000d4477a31a2222c3f6bdc25a32d53d930bcfd.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
NOTEPAD.EXEpid process 4808 NOTEPAD.EXE -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
36035b1a4995acb201c2b2160000d4477a31a2222c3f6bdc25a32d53d930bcfd.exedescription pid process target process PID 4144 wrote to memory of 2744 4144 36035b1a4995acb201c2b2160000d4477a31a2222c3f6bdc25a32d53d930bcfd.exe cvtres.exe PID 4144 wrote to memory of 2744 4144 36035b1a4995acb201c2b2160000d4477a31a2222c3f6bdc25a32d53d930bcfd.exe cvtres.exe PID 4144 wrote to memory of 2744 4144 36035b1a4995acb201c2b2160000d4477a31a2222c3f6bdc25a32d53d930bcfd.exe cvtres.exe PID 4144 wrote to memory of 4768 4144 36035b1a4995acb201c2b2160000d4477a31a2222c3f6bdc25a32d53d930bcfd.exe aspnet_regiis.exe PID 4144 wrote to memory of 4768 4144 36035b1a4995acb201c2b2160000d4477a31a2222c3f6bdc25a32d53d930bcfd.exe aspnet_regiis.exe PID 4144 wrote to memory of 4768 4144 36035b1a4995acb201c2b2160000d4477a31a2222c3f6bdc25a32d53d930bcfd.exe aspnet_regiis.exe PID 4144 wrote to memory of 4768 4144 36035b1a4995acb201c2b2160000d4477a31a2222c3f6bdc25a32d53d930bcfd.exe aspnet_regiis.exe PID 4144 wrote to memory of 4768 4144 36035b1a4995acb201c2b2160000d4477a31a2222c3f6bdc25a32d53d930bcfd.exe aspnet_regiis.exe PID 4144 wrote to memory of 4768 4144 36035b1a4995acb201c2b2160000d4477a31a2222c3f6bdc25a32d53d930bcfd.exe aspnet_regiis.exe PID 4144 wrote to memory of 4768 4144 36035b1a4995acb201c2b2160000d4477a31a2222c3f6bdc25a32d53d930bcfd.exe aspnet_regiis.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\36035b1a4995acb201c2b2160000d4477a31a2222c3f6bdc25a32d53d930bcfd.exe"C:\Users\Admin\AppData\Local\Temp\36035b1a4995acb201c2b2160000d4477a31a2222c3f6bdc25a32d53d930bcfd.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4144 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"2⤵PID:2744
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"2⤵
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: RenamesItself
PID:4768
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\read-me.txt1⤵
- Suspicious use of FindShellTrayWindow
PID:4808
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d8ff7d391a35d72b68f580a950fd9fd7
SHA1ac9178b2641e38ee8e9f20856cfe03e0d0f28d93
SHA256e29a33c8864cb0c20becb82b2cc8da1140f4f7448d5cf294f9b2ea48118e006c
SHA512ba0530dc2370dfb351729c48bc0ca458afa0c2986538faaabb2686dc5eeb10e443ff3aaa956d7232576f2c270a4950f5aa76e194f2df9321209955ae7b863b43
-
Filesize
1KB
MD5d8ff7d391a35d72b68f580a950fd9fd7
SHA1ac9178b2641e38ee8e9f20856cfe03e0d0f28d93
SHA256e29a33c8864cb0c20becb82b2cc8da1140f4f7448d5cf294f9b2ea48118e006c
SHA512ba0530dc2370dfb351729c48bc0ca458afa0c2986538faaabb2686dc5eeb10e443ff3aaa956d7232576f2c270a4950f5aa76e194f2df9321209955ae7b863b43