Analysis
-
max time kernel
93s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
23/02/2025, 19:27
Static task
static1
Behavioral task
behavioral1
Sample
185fafbeb00cd8238fdabee088763e27012dd3a0076e04dddca6266f129f0430.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
185fafbeb00cd8238fdabee088763e27012dd3a0076e04dddca6266f129f0430.exe
Resource
win10v2004-20250217-en
General
-
Target
185fafbeb00cd8238fdabee088763e27012dd3a0076e04dddca6266f129f0430.exe
-
Size
884KB
-
MD5
034580c52732e52a382f4d550c34f09c
-
SHA1
bd4f5d3d0ca9d9d80f001666435f5d88006e75b8
-
SHA256
185fafbeb00cd8238fdabee088763e27012dd3a0076e04dddca6266f129f0430
-
SHA512
300f9215a323e87d808791381bfc6e56d5fdfd8c0dcf9ceb19474e30e67557951d501da4a7a6cfdd5992450dc17bdd37144f342ab5ec9f7ec0f449e703c79074
-
SSDEEP
12288:xroyEyv4LcKJYtcYpnOFWxLNRG2t8ruYwvs8VydFw5fawhyoUMFWcBN8gqJ:xrLv4L3YCcLNkcTMFw5fyHo
Malware Config
Extracted
C:\Users\Public\Pictures\read-me.txt
globeimposter
http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
http://helpqvrg3cc5mvb3.onion/
Signatures
-
GlobeImposter
GlobeImposter is a ransomware first seen in 2017.
-
Globeimposter family
-
Renames multiple (8997) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops desktop.ini file(s) 30 IoCs
description ioc Process File opened for modification C:\Users\Public\Videos\desktop.ini finger.exe File opened for modification C:\Users\Public\Desktop\desktop.ini finger.exe File opened for modification C:\Users\Public\desktop.ini finger.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini finger.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini finger.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2593460650-190333679-3676257533-1000\desktop.ini finger.exe File opened for modification C:\Users\Public\Downloads\desktop.ini finger.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini finger.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini finger.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2593460650-190333679-3676257533-1000\desktop.ini finger.exe File opened for modification C:\Users\Public\Pictures\desktop.ini finger.exe File opened for modification C:\Users\Public\Libraries\desktop.ini finger.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini finger.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini finger.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini finger.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini finger.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini finger.exe File opened for modification C:\Users\Admin\Videos\desktop.ini finger.exe File opened for modification C:\Users\Admin\Documents\desktop.ini finger.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini finger.exe File opened for modification C:\Users\Public\Music\desktop.ini finger.exe File opened for modification C:\Users\Public\Documents\desktop.ini finger.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini finger.exe File opened for modification C:\Program Files\desktop.ini finger.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI finger.exe File opened for modification C:\Users\Admin\Searches\desktop.ini finger.exe File opened for modification C:\Users\Admin\Music\desktop.ini finger.exe File opened for modification C:\Users\Admin\Links\desktop.ini finger.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini finger.exe File opened for modification C:\Program Files (x86)\desktop.ini finger.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3568 set thread context of 3380 3568 185fafbeb00cd8238fdabee088763e27012dd3a0076e04dddca6266f129f0430.exe 87 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\sbicuin58_64.dll finger.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\BIB.dll finger.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ca-es\ui-strings.js finger.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\css\main-selector.css finger.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarAppList.targetsize-256_altform-lightunplated.png finger.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailAppList.targetsize-20.png finger.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\Spacer\2px.png finger.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\fr-fr\read-me.txt finger.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\zh-tw\read-me.txt finger.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\tr-tr\read-me.txt finger.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-72_altform-unplated_contrast-high.png finger.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_standard_plugin.dll finger.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\zh-Hans\System.Windows.Forms.resources.dll finger.exe File opened for modification C:\Program Files\7-Zip\Lang\io.txt finger.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-96_altform-lightunplated.png finger.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxIdentityProvider_12.50.6001.0_x64__8wekyb3d8bbwe\resources.pri finger.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-black\LargeTile.scale-150_contrast-black.png finger.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Home\contrast-white\WideTile.scale-100.png finger.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\OutlookMailWideTile.scale-400.png finger.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\System.Security.Cryptography.Pkcs.dll finger.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\System.dll finger.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\System.Runtime.InteropServices.dll finger.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\PilotsHubApp.BackgroundWorker.winmd finger.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\contrast-black\MixedRealityPortalAppList.targetsize-256_altform-unplated_contrast-black.png finger.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\fi-fi\ui-strings.js finger.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\en-il\read-me.txt finger.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libpodcast_plugin.dll finger.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OneNoteVL_MAK-pl.xrm-ms finger.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTrial2-ul-oob.xrm-ms finger.exe File opened for modification C:\Program Files\Crashpad\metadata finger.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\en-gb\read-me.txt finger.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\hr-hr\ui-strings.js finger.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Transit\contrast-white\MedTile.scale-100.png finger.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt finger.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\fr-ma\read-me.txt finger.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sk-sk\ui-strings.js finger.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarSplashLogo.scale-150.png finger.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_neutral_split.scale-125_8wekyb3d8bbwe\images\Wide310x150Logo.scale-125.png finger.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Generic.xaml finger.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.YourPhone_0.19051.7.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\StoreLogo.scale-125_contrast-black.png finger.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\XLCALL32.DLL finger.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\faf_icons.png finger.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\XLMACRO.CHM finger.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019R_Retail-pl.xrm-ms finger.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusVL_MAK-ul-oob.xrm-ms finger.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\read-me.txt finger.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\pl-pl\read-me.txt finger.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_fr_135x40.svg finger.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\AppxMetadata\CodeIntegrity.cat finger.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\favicon.ico finger.exe File created C:\Program Files\Microsoft Office\root\vfs\System\read-me.txt finger.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.2\System.Globalization.dll finger.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\eu-es\read-me.txt finger.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstallerBackgroundTasks.dll finger.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\AppVDllSurrogate32.exe finger.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\7.0.16\System.Net.dll finger.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\dummy\fake_logo.png finger.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\css\plugin-selectors.css finger.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroLayoutRecognizer\AcroLayoutRecognizer.exe finger.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailWideTile.scale-100.png finger.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarMediumTile.scale-100.png finger.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Audio\Skype_Message_Sent.m4a finger.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\MixedRealityPortalAppList.targetsize-48_altform-lightunplated.png finger.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\Win10\MicrosoftSolitaireAppList.targetsize-48_altform-unplated_contrast-black_devicefamily-colorfulunplated.png finger.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 185fafbeb00cd8238fdabee088763e27012dd3a0076e04dddca6266f129f0430.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language finger.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 3568 185fafbeb00cd8238fdabee088763e27012dd3a0076e04dddca6266f129f0430.exe 3568 185fafbeb00cd8238fdabee088763e27012dd3a0076e04dddca6266f129f0430.exe 3568 185fafbeb00cd8238fdabee088763e27012dd3a0076e04dddca6266f129f0430.exe 3568 185fafbeb00cd8238fdabee088763e27012dd3a0076e04dddca6266f129f0430.exe 3568 185fafbeb00cd8238fdabee088763e27012dd3a0076e04dddca6266f129f0430.exe 3568 185fafbeb00cd8238fdabee088763e27012dd3a0076e04dddca6266f129f0430.exe 3568 185fafbeb00cd8238fdabee088763e27012dd3a0076e04dddca6266f129f0430.exe 3568 185fafbeb00cd8238fdabee088763e27012dd3a0076e04dddca6266f129f0430.exe 3568 185fafbeb00cd8238fdabee088763e27012dd3a0076e04dddca6266f129f0430.exe 3568 185fafbeb00cd8238fdabee088763e27012dd3a0076e04dddca6266f129f0430.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 3380 finger.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3568 185fafbeb00cd8238fdabee088763e27012dd3a0076e04dddca6266f129f0430.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3568 wrote to memory of 3380 3568 185fafbeb00cd8238fdabee088763e27012dd3a0076e04dddca6266f129f0430.exe 87 PID 3568 wrote to memory of 3380 3568 185fafbeb00cd8238fdabee088763e27012dd3a0076e04dddca6266f129f0430.exe 87 PID 3568 wrote to memory of 3380 3568 185fafbeb00cd8238fdabee088763e27012dd3a0076e04dddca6266f129f0430.exe 87 PID 3568 wrote to memory of 3380 3568 185fafbeb00cd8238fdabee088763e27012dd3a0076e04dddca6266f129f0430.exe 87 PID 3568 wrote to memory of 3380 3568 185fafbeb00cd8238fdabee088763e27012dd3a0076e04dddca6266f129f0430.exe 87 PID 3568 wrote to memory of 3380 3568 185fafbeb00cd8238fdabee088763e27012dd3a0076e04dddca6266f129f0430.exe 87 PID 3568 wrote to memory of 3380 3568 185fafbeb00cd8238fdabee088763e27012dd3a0076e04dddca6266f129f0430.exe 87 PID 3380 wrote to memory of 976 3380 finger.exe 94 PID 3380 wrote to memory of 976 3380 finger.exe 94 PID 3380 wrote to memory of 976 3380 finger.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\185fafbeb00cd8238fdabee088763e27012dd3a0076e04dddca6266f129f0430.exe"C:\Users\Admin\AppData\Local\Temp\185fafbeb00cd8238fdabee088763e27012dd3a0076e04dddca6266f129f0430.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3568 -
C:\Windows\SysWOW64\finger.exe"C:\Windows\SysWOW64\finger.exe"2⤵
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:3380 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Windows\SysWOW64\finger.exe > nul3⤵
- System Location Discovery: System Language Discovery
PID:976
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b29d0b1f7891355f22b2afd43e1bd316
SHA1b7956789cfcfdff929815bf9ef72c9e69bc306a2
SHA256a5e17c895f9041f32839b0bdeaf092cf1516369f616c288c60c019e7790f30c9
SHA512b166d0c696510f49efd0d8d3b48f4fff4e436aeaaaa76a49408a1e4601f242f66d49610eb8ce1de188099c17c14c58b9cb20d45a156956d3ef40d79ab9de0078
-
Filesize
1KB
MD5ccd330c4d3235634eded36447c016cec
SHA107df4870e694d8457b8eeb1be8770a8f2cb4cd99
SHA256bba35912a159dd4bcf4ac6fb15ddf54cdc60df2238e6210d7a70c408a50b70d0
SHA51263ea3ac09d892245263451c17a29bd4cc8d8d91484e8dc30860ae19f33bd84227dc07375527a90c77b5a633cbab83358105b61f46b0c8d859ca51b5440c5535e