Analysis
-
max time kernel
175s -
max time network
181s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
06-11-2022 20:13
Static task
static1
Behavioral task
behavioral1
Sample
Trojan-Ransom.Win32.Blocker.exe
Resource
win7-20220812-en
General
-
Target
Trojan-Ransom.Win32.Blocker.exe
-
Size
368KB
-
MD5
7d0216a56aa4e378e540a3219a7ddde2
-
SHA1
f542a482b42c7820e0794925a708c61b21a98be1
-
SHA256
37a91a2334a08559850a7c830a2bbb1ceb9f313c2ddc80ad2ea4704f90b0754a
-
SHA512
0aa675ebfa06192e43b99e956f30763e8f115382ca708f54a1a881ea3eb0ebba96e75832c20d61e8c9b08f4daff072c6ce2a061fca89441eedd1ed6c41d25730
-
SSDEEP
6144:u7EdBkyHD8QD3xEFBnmBoqpXeQS4lmjjYC5/h+4AGgeev+jpz3QsbyB/ax:RvoQdErOZe1Yq+LGpgql3QsIe
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 460 winlogons.exe 4756 winlogons.exe 4932 csrss.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation Trojan-Ransom.Win32.Blocker.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation winlogons.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Winlogons = "C:\\Users\\Admin\\AppData\\Roaming\\winlogons.exe" winlogons.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Winlogons = "C:\\Users\\Admin\\AppData\\Roaming\\winlogons.exe" winlogons.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA winlogons.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 460 set thread context of 4756 460 winlogons.exe 81 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ winlogons.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4756 winlogons.exe 4756 winlogons.exe 4756 winlogons.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe 4932 csrss.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4756 winlogons.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4756 winlogons.exe Token: SeDebugPrivilege 4932 csrss.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4896 wrote to memory of 460 4896 Trojan-Ransom.Win32.Blocker.exe 80 PID 4896 wrote to memory of 460 4896 Trojan-Ransom.Win32.Blocker.exe 80 PID 4896 wrote to memory of 460 4896 Trojan-Ransom.Win32.Blocker.exe 80 PID 460 wrote to memory of 4756 460 winlogons.exe 81 PID 460 wrote to memory of 4756 460 winlogons.exe 81 PID 460 wrote to memory of 4756 460 winlogons.exe 81 PID 460 wrote to memory of 4756 460 winlogons.exe 81 PID 460 wrote to memory of 4756 460 winlogons.exe 81 PID 460 wrote to memory of 4756 460 winlogons.exe 81 PID 460 wrote to memory of 4756 460 winlogons.exe 81 PID 460 wrote to memory of 4756 460 winlogons.exe 81 PID 460 wrote to memory of 4932 460 winlogons.exe 83 PID 460 wrote to memory of 4932 460 winlogons.exe 83 PID 460 wrote to memory of 4932 460 winlogons.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\Trojan-Ransom.Win32.Blocker.exe"C:\Users\Admin\AppData\Local\Temp\Trojan-Ransom.Win32.Blocker.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Users\Admin\AppData\Roaming\winlogons.exe"C:\Users\Admin\AppData\Roaming\winlogons.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:460 -
C:\Users\Admin\AppData\Roaming\winlogons.exe"C:\Users\Admin\AppData\Roaming\winlogons.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4756
-
-
C:\Users\Admin\AppData\Roaming\csrss.exe"C:\Users\Admin\AppData\Roaming\csrss.exe" -proc 4756 C:\Users\Admin\AppData\Roaming\winlogons.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4932
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
368KB
MD57d0216a56aa4e378e540a3219a7ddde2
SHA1f542a482b42c7820e0794925a708c61b21a98be1
SHA25637a91a2334a08559850a7c830a2bbb1ceb9f313c2ddc80ad2ea4704f90b0754a
SHA5120aa675ebfa06192e43b99e956f30763e8f115382ca708f54a1a881ea3eb0ebba96e75832c20d61e8c9b08f4daff072c6ce2a061fca89441eedd1ed6c41d25730
-
Filesize
368KB
MD57d0216a56aa4e378e540a3219a7ddde2
SHA1f542a482b42c7820e0794925a708c61b21a98be1
SHA25637a91a2334a08559850a7c830a2bbb1ceb9f313c2ddc80ad2ea4704f90b0754a
SHA5120aa675ebfa06192e43b99e956f30763e8f115382ca708f54a1a881ea3eb0ebba96e75832c20d61e8c9b08f4daff072c6ce2a061fca89441eedd1ed6c41d25730
-
Filesize
368KB
MD57d0216a56aa4e378e540a3219a7ddde2
SHA1f542a482b42c7820e0794925a708c61b21a98be1
SHA25637a91a2334a08559850a7c830a2bbb1ceb9f313c2ddc80ad2ea4704f90b0754a
SHA5120aa675ebfa06192e43b99e956f30763e8f115382ca708f54a1a881ea3eb0ebba96e75832c20d61e8c9b08f4daff072c6ce2a061fca89441eedd1ed6c41d25730
-
Filesize
368KB
MD57d0216a56aa4e378e540a3219a7ddde2
SHA1f542a482b42c7820e0794925a708c61b21a98be1
SHA25637a91a2334a08559850a7c830a2bbb1ceb9f313c2ddc80ad2ea4704f90b0754a
SHA5120aa675ebfa06192e43b99e956f30763e8f115382ca708f54a1a881ea3eb0ebba96e75832c20d61e8c9b08f4daff072c6ce2a061fca89441eedd1ed6c41d25730
-
Filesize
368KB
MD57d0216a56aa4e378e540a3219a7ddde2
SHA1f542a482b42c7820e0794925a708c61b21a98be1
SHA25637a91a2334a08559850a7c830a2bbb1ceb9f313c2ddc80ad2ea4704f90b0754a
SHA5120aa675ebfa06192e43b99e956f30763e8f115382ca708f54a1a881ea3eb0ebba96e75832c20d61e8c9b08f4daff072c6ce2a061fca89441eedd1ed6c41d25730