Analysis
-
max time kernel
153s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
06-11-2022 16:36
Static task
static1
Behavioral task
behavioral1
Sample
Trojan-Ransom.Win32.Blocker.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
Trojan-Ransom.Win32.Blocker.exe
Resource
win10v2004-20220812-en
General
-
Target
Trojan-Ransom.Win32.Blocker.exe
-
Size
191KB
-
MD5
dca30ed8ed2e1b0cd9e33d5a5f069d41
-
SHA1
aed616497015c68305b45d5914125456266d8a56
-
SHA256
a1397e04e67079d8efba3da04abed1cefb81a819f7c0d5bc9083f10605301e8e
-
SHA512
6a7b6f3480bdc694d764cda9dfae1763490dbd309af508df582e2a9860eafa6b932681342ee7a7537204265cceaa0ea69188afc8d7559035a2c2f7f92555e1e9
-
SSDEEP
3072:tJ1eo3Qj+8NhvDtQiJNXs3vXCT8uzl8PcRZzFPk2I111KYiI1Uk1g:kg8Nds3vSTHlJHMziy1
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\4452 = "C:\\PROGRA~3\\LOCALS~1\\Temp\\mstciavuf.exe" svchost.exe -
Executes dropped EXE 3 IoCs
pid Process 4056 fixmapi.exe 5032 wdmaud.exe 680 fixmapi.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation Trojan-Ransom.Win32.Blocker.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation fixmapi.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation wdmaud.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\FIXMAPI 1.0 MAPI Repair Tool = "C:\\Users\\Admin\\Music\\fixmapi.exe" fixmapi.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce fixmapi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\FIXMAPI 1.0 MAPI Repair Tool = "C:\\Users\\Admin\\Music\\fixmapi.exe" fixmapi.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce fixmapi.exe -
Maps connected drives based on registry 3 TTPs 4 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\disk\enum AppLaunch.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\disk\enum AppLaunch.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 AppLaunch.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4512 set thread context of 4424 4512 Trojan-Ransom.Win32.Blocker.exe 86 PID 5032 set thread context of 2128 5032 wdmaud.exe 90 -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\PROGRA~3\LOCALS~1\Temp\mstciavuf.exe svchost.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe svchost.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4512 Trojan-Ransom.Win32.Blocker.exe 4424 AppLaunch.exe 4424 AppLaunch.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe 4512 Trojan-Ransom.Win32.Blocker.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 4424 AppLaunch.exe 4424 AppLaunch.exe 2128 AppLaunch.exe 2128 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4512 Trojan-Ransom.Win32.Blocker.exe Token: SeDebugPrivilege 4056 fixmapi.exe Token: SeDebugPrivilege 5032 wdmaud.exe Token: SeDebugPrivilege 680 fixmapi.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 4512 wrote to memory of 4424 4512 Trojan-Ransom.Win32.Blocker.exe 86 PID 4512 wrote to memory of 4424 4512 Trojan-Ransom.Win32.Blocker.exe 86 PID 4512 wrote to memory of 4424 4512 Trojan-Ransom.Win32.Blocker.exe 86 PID 4512 wrote to memory of 4424 4512 Trojan-Ransom.Win32.Blocker.exe 86 PID 4512 wrote to memory of 4424 4512 Trojan-Ransom.Win32.Blocker.exe 86 PID 4512 wrote to memory of 4424 4512 Trojan-Ransom.Win32.Blocker.exe 86 PID 4424 wrote to memory of 3232 4424 AppLaunch.exe 87 PID 4424 wrote to memory of 3232 4424 AppLaunch.exe 87 PID 4424 wrote to memory of 3232 4424 AppLaunch.exe 87 PID 4512 wrote to memory of 4056 4512 Trojan-Ransom.Win32.Blocker.exe 88 PID 4512 wrote to memory of 4056 4512 Trojan-Ransom.Win32.Blocker.exe 88 PID 4512 wrote to memory of 4056 4512 Trojan-Ransom.Win32.Blocker.exe 88 PID 4056 wrote to memory of 5032 4056 fixmapi.exe 89 PID 4056 wrote to memory of 5032 4056 fixmapi.exe 89 PID 4056 wrote to memory of 5032 4056 fixmapi.exe 89 PID 5032 wrote to memory of 2128 5032 wdmaud.exe 90 PID 5032 wrote to memory of 2128 5032 wdmaud.exe 90 PID 5032 wrote to memory of 2128 5032 wdmaud.exe 90 PID 5032 wrote to memory of 2128 5032 wdmaud.exe 90 PID 5032 wrote to memory of 2128 5032 wdmaud.exe 90 PID 5032 wrote to memory of 2128 5032 wdmaud.exe 90 PID 2128 wrote to memory of 2308 2128 AppLaunch.exe 91 PID 2128 wrote to memory of 2308 2128 AppLaunch.exe 91 PID 2128 wrote to memory of 2308 2128 AppLaunch.exe 91 PID 5032 wrote to memory of 680 5032 wdmaud.exe 92 PID 5032 wrote to memory of 680 5032 wdmaud.exe 92 PID 5032 wrote to memory of 680 5032 wdmaud.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\Trojan-Ransom.Win32.Blocker.exe"C:\Users\Admin\AppData\Local\Temp\Trojan-Ransom.Win32.Blocker.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"2⤵
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\syswow64\svchost.exe3⤵
- Adds policy Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
PID:3232
-
-
-
C:\Users\Admin\Music\fixmapi.exe"C:\Users\Admin\Music\fixmapi.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4056 -
C:\Users\Admin\Music\wdmaud.exe"C:\Users\Admin\Music\wdmaud.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5032 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"4⤵
- Maps connected drives based on registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\syswow64\svchost.exe5⤵
- Drops file in Windows directory
PID:2308
-
-
-
C:\Users\Admin\Music\fixmapi.exe"C:\Users\Admin\Music\fixmapi.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:680
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224B
MD5c19eb8c8e7a40e6b987f9d2ee952996e
SHA16fc3049855bc9100643e162511673c6df0f28bfb
SHA256677e9e30350df17e2bc20fa9f7d730e9f7cc6e870d6520a345f5f7dc5b31f58a
SHA512860713b4a787c2189ed12a47d4b68b60ac00c7a253cae52dd4eb9276dacafeae3a81906b6d0742c8ecfdfaa255777c445beb7c2a532f3c677a9903237ac97596
-
Filesize
16KB
MD54ec62b0699655eb20fd214eec15c51ab
SHA1f6cfe1fa8e24075108a366b4221363a237d49612
SHA256188458191d34e71ba6c626cab667ea82c6e2bad7f4c42303be19b97aaf7e84d5
SHA512041191306ac832856b39731cd0f3730b6b8a16eb79d389b2886232371d304e58f8a6a07aee73ad9ad35f079f3838fe3507ad1f7355ca034a504edcffc29fb329
-
Filesize
16KB
MD54ec62b0699655eb20fd214eec15c51ab
SHA1f6cfe1fa8e24075108a366b4221363a237d49612
SHA256188458191d34e71ba6c626cab667ea82c6e2bad7f4c42303be19b97aaf7e84d5
SHA512041191306ac832856b39731cd0f3730b6b8a16eb79d389b2886232371d304e58f8a6a07aee73ad9ad35f079f3838fe3507ad1f7355ca034a504edcffc29fb329
-
Filesize
16KB
MD54ec62b0699655eb20fd214eec15c51ab
SHA1f6cfe1fa8e24075108a366b4221363a237d49612
SHA256188458191d34e71ba6c626cab667ea82c6e2bad7f4c42303be19b97aaf7e84d5
SHA512041191306ac832856b39731cd0f3730b6b8a16eb79d389b2886232371d304e58f8a6a07aee73ad9ad35f079f3838fe3507ad1f7355ca034a504edcffc29fb329
-
Filesize
16KB
MD54ec62b0699655eb20fd214eec15c51ab
SHA1f6cfe1fa8e24075108a366b4221363a237d49612
SHA256188458191d34e71ba6c626cab667ea82c6e2bad7f4c42303be19b97aaf7e84d5
SHA512041191306ac832856b39731cd0f3730b6b8a16eb79d389b2886232371d304e58f8a6a07aee73ad9ad35f079f3838fe3507ad1f7355ca034a504edcffc29fb329
-
Filesize
191KB
MD5dca30ed8ed2e1b0cd9e33d5a5f069d41
SHA1aed616497015c68305b45d5914125456266d8a56
SHA256a1397e04e67079d8efba3da04abed1cefb81a819f7c0d5bc9083f10605301e8e
SHA5126a7b6f3480bdc694d764cda9dfae1763490dbd309af508df582e2a9860eafa6b932681342ee7a7537204265cceaa0ea69188afc8d7559035a2c2f7f92555e1e9
-
Filesize
191KB
MD5dca30ed8ed2e1b0cd9e33d5a5f069d41
SHA1aed616497015c68305b45d5914125456266d8a56
SHA256a1397e04e67079d8efba3da04abed1cefb81a819f7c0d5bc9083f10605301e8e
SHA5126a7b6f3480bdc694d764cda9dfae1763490dbd309af508df582e2a9860eafa6b932681342ee7a7537204265cceaa0ea69188afc8d7559035a2c2f7f92555e1e9