Analysis
-
max time kernel
60s -
max time network
55s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
20-09-2024 19:45
Static task
static1
Behavioral task
behavioral1
Sample
b7b573a5f6607dc3860aa12079e28e991a649396ecdc7ab7048f08ce45c92fbf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b7b573a5f6607dc3860aa12079e28e991a649396ecdc7ab7048f08ce45c92fbf.exe
Resource
win10v2004-20240802-en
General
-
Target
b7b573a5f6607dc3860aa12079e28e991a649396ecdc7ab7048f08ce45c92fbf.exe
-
Size
239KB
-
MD5
801703cab4bc085aec4abda3595f4d40
-
SHA1
7d9db01a7825971de68c64d9cc45e46ba10c85e4
-
SHA256
b7b573a5f6607dc3860aa12079e28e991a649396ecdc7ab7048f08ce45c92fbf
-
SHA512
0be1c562dbc2ba930f56341c3f1f6f7db1f0029735cc79719fdbea84cb1afda15f62c49829a96113b0d099320b593de02d022afb0cc6d1cf782333909aaba8a3
-
SSDEEP
3072:hsXRmUIMitiMQose27vc+Eld+xZp2vPRL1tT06zJoxAWBcKpSP//dwR1l9B4hTu:GR5IuMQoseGk7RZBGxAycKpSPX2pUE
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" CertEnroll32.exe -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation b7b573a5f6607dc3860aa12079e28e991a649396ecdc7ab7048f08ce45c92fbf.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation CertEnroll32.exe -
Executes dropped EXE 2 IoCs
pid Process 2744 CertEnroll32.exe 704 CertEnroll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\*QWRtaW4= = "C:\\Users\\Admin\\AppData\\Local\\_foldernamelocalappdata_\\CertEnroll32.exe" CertEnroll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\*CertEnroll32 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\b7b573a5f6607dc3860aa12079e28e991a649396ecdc7ab7048f08ce45c92fbf.exe" b7b573a5f6607dc3860aa12079e28e991a649396ecdc7ab7048f08ce45c92fbf.exe Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\CertEnroll32 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\b7b573a5f6607dc3860aa12079e28e991a649396ecdc7ab7048f08ce45c92fbf.exe" b7b573a5f6607dc3860aa12079e28e991a649396ecdc7ab7048f08ce45c92fbf.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 14 pastebin.com 16 pastebin.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2744 set thread context of 1596 2744 CertEnroll32.exe 95 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3080 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1984 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe 2744 CertEnroll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2744 CertEnroll32.exe Token: SeDebugPrivilege 1596 InstallUtil.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3388 wrote to memory of 2744 3388 b7b573a5f6607dc3860aa12079e28e991a649396ecdc7ab7048f08ce45c92fbf.exe 82 PID 3388 wrote to memory of 2744 3388 b7b573a5f6607dc3860aa12079e28e991a649396ecdc7ab7048f08ce45c92fbf.exe 82 PID 3388 wrote to memory of 4876 3388 b7b573a5f6607dc3860aa12079e28e991a649396ecdc7ab7048f08ce45c92fbf.exe 83 PID 3388 wrote to memory of 4876 3388 b7b573a5f6607dc3860aa12079e28e991a649396ecdc7ab7048f08ce45c92fbf.exe 83 PID 3388 wrote to memory of 2544 3388 b7b573a5f6607dc3860aa12079e28e991a649396ecdc7ab7048f08ce45c92fbf.exe 84 PID 3388 wrote to memory of 2544 3388 b7b573a5f6607dc3860aa12079e28e991a649396ecdc7ab7048f08ce45c92fbf.exe 84 PID 2544 wrote to memory of 3080 2544 cmd.exe 87 PID 2544 wrote to memory of 3080 2544 cmd.exe 87 PID 2744 wrote to memory of 1984 2744 CertEnroll32.exe 91 PID 2744 wrote to memory of 1984 2744 CertEnroll32.exe 91 PID 2744 wrote to memory of 1596 2744 CertEnroll32.exe 95 PID 2744 wrote to memory of 1596 2744 CertEnroll32.exe 95 PID 2744 wrote to memory of 1596 2744 CertEnroll32.exe 95 PID 2744 wrote to memory of 1596 2744 CertEnroll32.exe 95 PID 2744 wrote to memory of 1596 2744 CertEnroll32.exe 95 PID 2744 wrote to memory of 1596 2744 CertEnroll32.exe 95 PID 2744 wrote to memory of 1596 2744 CertEnroll32.exe 95 PID 2744 wrote to memory of 1596 2744 CertEnroll32.exe 95 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b7b573a5f6607dc3860aa12079e28e991a649396ecdc7ab7048f08ce45c92fbf.exe"C:\Users\Admin\AppData\Local\Temp\b7b573a5f6607dc3860aa12079e28e991a649396ecdc7ab7048f08ce45c92fbf.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3388 -
C:\Users\Admin\AppData\Local\_foldernamelocalappdata_\CertEnroll32.exe"C:\Users\Admin\AppData\Local\_foldernamelocalappdata_\CertEnroll32.exe"2⤵
- Modifies visiblity of hidden/system files in Explorer
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /tn Admin /tr "\"C:\Users\Admin\AppData\Local\_foldernamelocalappdata_\CertEnroll32.exe\" arguments" /sc MINUTE /mo 13⤵
- Scheduled Task/Job: Scheduled Task
PID:1984
-
-
\??\c:\windows\microsoft.net\framework\v2.0.50727\InstallUtil.exe"c:\windows\microsoft.net\framework\v2.0.50727\\InstallUtil.exe" C:\Users\Admin\AppData\Local\_foldernamelocalappdata_\CertEnroll32.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1596
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"2⤵PID:4876
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 5 && del "C:\Users\Admin\AppData\Local\Temp\b7b573a5f6607dc3860aa12079e28e991a649396ecdc7ab7048f08ce45c92fbf.exe" && del "C:\Users\Admin\AppData\Local\Temp\b7b573a5f6607dc3860aa12079e28e991a649396ecdc7ab7048f08ce45c92fbf.exe.config"2⤵
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\system32\timeout.exetimeout /t 53⤵
- Delays execution with timeout.exe
PID:3080
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:4124
-
C:\Users\Admin\AppData\Local\_foldernamelocalappdata_\CertEnroll32.exeC:\Users\Admin\AppData\Local\_foldernamelocalappdata_\CertEnroll32.exe arguments1⤵
- Executes dropped EXE
PID:704
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
239KB
MD583eeb6d129bebc28c5495c697259da34
SHA1429ed46ea65b0b440700301579d67a3acacd5cdf
SHA2562a65f4dfe797a71199530a3abb60da8d2de0ebf5544cf601bb8a5e0822b12882
SHA5122af2086f4c17fac6991b5228b465bb521c19f4c6e35677e3e26c13d8ed3e197c75c270bba453c951905e5161d6ab26634ac8ad4ca618f6da8224a6641465791f
-
Filesize
1KB
MD5dd3d04c365984b4ec57a80503f81fddf
SHA1c55fbcb61818e47dac9aae465faff91f0805bd7c
SHA25640a59ca9744dc3d4647f246b2dc553f37f8095418c1b48a9bd94cdb5c03dbc5c
SHA5120dd459def2abe9e3f0d1251049a0755c63f7dd3d85e91dba272c3f479f2578e3f3f2379e1cd6913190f7f596af721201eb5d9423ab28aed72bde5cd3cac7f785