Analysis
-
max time kernel
142s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
20-05-2022 23:18
Static task
static1
Behavioral task
behavioral1
Sample
b0fa28ac0f0657906df6312a22baf99111cbf27afeaab98c92eeba4b07fddeaa.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
b0fa28ac0f0657906df6312a22baf99111cbf27afeaab98c92eeba4b07fddeaa.exe
Resource
win10v2004-20220414-en
General
-
Target
b0fa28ac0f0657906df6312a22baf99111cbf27afeaab98c92eeba4b07fddeaa.exe
-
Size
212KB
-
MD5
3ac926d3bca5450ce48d10c253700ae4
-
SHA1
0a918e434b1f8e125fb23a71c7317e6b16f3df23
-
SHA256
b0fa28ac0f0657906df6312a22baf99111cbf27afeaab98c92eeba4b07fddeaa
-
SHA512
ef62bc011a2fdff15b466f798bcbe5c4308e925fb1240d7621f65ede89432a329e00c80a917cc5be401b7029a2c5a497a9bc09436c3f1c05259a2e3479c581c5
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
csrss.exepid process 3240 csrss.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
b0fa28ac0f0657906df6312a22baf99111cbf27afeaab98c92eeba4b07fddeaa.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation b0fa28ac0f0657906df6312a22baf99111cbf27afeaab98c92eeba4b07fddeaa.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
b0fa28ac0f0657906df6312a22baf99111cbf27afeaab98c92eeba4b07fddeaa.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Windows\CurrentVersion\Run b0fa28ac0f0657906df6312a22baf99111cbf27afeaab98c92eeba4b07fddeaa.exe Set value (str) \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\csrss.exe\" -start" b0fa28ac0f0657906df6312a22baf99111cbf27afeaab98c92eeba4b07fddeaa.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 1 geoiptool.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1540 3240 WerFault.exe csrss.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
csrss.exepid process 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe 3240 csrss.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
b0fa28ac0f0657906df6312a22baf99111cbf27afeaab98c92eeba4b07fddeaa.exedescription pid process Token: SeDebugPrivilege 1992 b0fa28ac0f0657906df6312a22baf99111cbf27afeaab98c92eeba4b07fddeaa.exe Token: SeDebugPrivilege 1992 b0fa28ac0f0657906df6312a22baf99111cbf27afeaab98c92eeba4b07fddeaa.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
b0fa28ac0f0657906df6312a22baf99111cbf27afeaab98c92eeba4b07fddeaa.exedescription pid process target process PID 1992 wrote to memory of 3240 1992 b0fa28ac0f0657906df6312a22baf99111cbf27afeaab98c92eeba4b07fddeaa.exe csrss.exe PID 1992 wrote to memory of 3240 1992 b0fa28ac0f0657906df6312a22baf99111cbf27afeaab98c92eeba4b07fddeaa.exe csrss.exe PID 1992 wrote to memory of 3240 1992 b0fa28ac0f0657906df6312a22baf99111cbf27afeaab98c92eeba4b07fddeaa.exe csrss.exe PID 1992 wrote to memory of 2800 1992 b0fa28ac0f0657906df6312a22baf99111cbf27afeaab98c92eeba4b07fddeaa.exe notepad.exe PID 1992 wrote to memory of 2800 1992 b0fa28ac0f0657906df6312a22baf99111cbf27afeaab98c92eeba4b07fddeaa.exe notepad.exe PID 1992 wrote to memory of 2800 1992 b0fa28ac0f0657906df6312a22baf99111cbf27afeaab98c92eeba4b07fddeaa.exe notepad.exe PID 1992 wrote to memory of 2800 1992 b0fa28ac0f0657906df6312a22baf99111cbf27afeaab98c92eeba4b07fddeaa.exe notepad.exe PID 1992 wrote to memory of 2800 1992 b0fa28ac0f0657906df6312a22baf99111cbf27afeaab98c92eeba4b07fddeaa.exe notepad.exe PID 1992 wrote to memory of 2800 1992 b0fa28ac0f0657906df6312a22baf99111cbf27afeaab98c92eeba4b07fddeaa.exe notepad.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b0fa28ac0f0657906df6312a22baf99111cbf27afeaab98c92eeba4b07fddeaa.exe"C:\Users\Admin\AppData\Local\Temp\b0fa28ac0f0657906df6312a22baf99111cbf27afeaab98c92eeba4b07fddeaa.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\csrss.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\csrss.exe" -start2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3240 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3240 -s 14003⤵
- Program crash
PID:1540 -
C:\Windows\SysWOW64\notepad.exenotepad.exe2⤵PID:2800
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3240 -ip 32401⤵PID:3716
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
212KB
MD53ac926d3bca5450ce48d10c253700ae4
SHA10a918e434b1f8e125fb23a71c7317e6b16f3df23
SHA256b0fa28ac0f0657906df6312a22baf99111cbf27afeaab98c92eeba4b07fddeaa
SHA512ef62bc011a2fdff15b466f798bcbe5c4308e925fb1240d7621f65ede89432a329e00c80a917cc5be401b7029a2c5a497a9bc09436c3f1c05259a2e3479c581c5
-
Filesize
212KB
MD53ac926d3bca5450ce48d10c253700ae4
SHA10a918e434b1f8e125fb23a71c7317e6b16f3df23
SHA256b0fa28ac0f0657906df6312a22baf99111cbf27afeaab98c92eeba4b07fddeaa
SHA512ef62bc011a2fdff15b466f798bcbe5c4308e925fb1240d7621f65ede89432a329e00c80a917cc5be401b7029a2c5a497a9bc09436c3f1c05259a2e3479c581c5