Analysis
-
max time kernel
27s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-01-2025 23:54
Static task
static1
Behavioral task
behavioral1
Sample
8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.exe
Resource
win10v2004-20241007-en
General
-
Target
8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.exe
-
Size
1.4MB
-
MD5
74c1c83c732cfec9911b8b392dbf89b8
-
SHA1
25ed13bd043b31ae55dac26010c48537ec733cce
-
SHA256
8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0
-
SHA512
820ce9e2e562912b663e2aa9b34125009da95c133be4313ea242b9cf492e1fd9f12a2de8b3efee9d8d487f752df6332c9336fccd90374d872ccceea0631ebf92
-
SSDEEP
24576:3Mjhfa5aaH+5vgpD650+RFo6kF/5SrkGB8PGqooMWiI05bmktUNudtJjdPrF:K/nog50+Ri6kokGB9qoC1ab7SNudXjdZ
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2844 8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.tmp 2576 8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.tmp -
Loads dropped DLL 9 IoCs
pid Process 2728 8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.exe 2844 8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.tmp 2844 8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.tmp 2844 8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.tmp 2612 8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.exe 2576 8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.tmp 2576 8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.tmp 2576 8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.tmp 3028 regsvr32.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to execute payload.
pid Process 1152 powershell.exe 828 powershell.exe 828 powershell.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2404 3028 WerFault.exe 34 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.tmp -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2576 8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.tmp 2576 8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.tmp 3028 regsvr32.exe 1152 powershell.exe 828 powershell.exe 3028 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1152 powershell.exe Token: SeDebugPrivilege 828 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2576 8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.tmp -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 2728 wrote to memory of 2844 2728 8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.exe 31 PID 2728 wrote to memory of 2844 2728 8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.exe 31 PID 2728 wrote to memory of 2844 2728 8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.exe 31 PID 2728 wrote to memory of 2844 2728 8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.exe 31 PID 2728 wrote to memory of 2844 2728 8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.exe 31 PID 2728 wrote to memory of 2844 2728 8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.exe 31 PID 2728 wrote to memory of 2844 2728 8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.exe 31 PID 2844 wrote to memory of 2612 2844 8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.tmp 32 PID 2844 wrote to memory of 2612 2844 8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.tmp 32 PID 2844 wrote to memory of 2612 2844 8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.tmp 32 PID 2844 wrote to memory of 2612 2844 8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.tmp 32 PID 2844 wrote to memory of 2612 2844 8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.tmp 32 PID 2844 wrote to memory of 2612 2844 8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.tmp 32 PID 2844 wrote to memory of 2612 2844 8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.tmp 32 PID 2612 wrote to memory of 2576 2612 8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.exe 33 PID 2612 wrote to memory of 2576 2612 8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.exe 33 PID 2612 wrote to memory of 2576 2612 8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.exe 33 PID 2612 wrote to memory of 2576 2612 8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.exe 33 PID 2612 wrote to memory of 2576 2612 8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.exe 33 PID 2612 wrote to memory of 2576 2612 8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.exe 33 PID 2612 wrote to memory of 2576 2612 8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.exe 33 PID 2576 wrote to memory of 3028 2576 8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.tmp 34 PID 2576 wrote to memory of 3028 2576 8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.tmp 34 PID 2576 wrote to memory of 3028 2576 8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.tmp 34 PID 2576 wrote to memory of 3028 2576 8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.tmp 34 PID 2576 wrote to memory of 3028 2576 8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.tmp 34 PID 2576 wrote to memory of 3028 2576 8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.tmp 34 PID 2576 wrote to memory of 3028 2576 8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.tmp 34 PID 3028 wrote to memory of 1152 3028 regsvr32.exe 35 PID 3028 wrote to memory of 1152 3028 regsvr32.exe 35 PID 3028 wrote to memory of 1152 3028 regsvr32.exe 35 PID 3028 wrote to memory of 1152 3028 regsvr32.exe 35 PID 3028 wrote to memory of 828 3028 regsvr32.exe 37 PID 3028 wrote to memory of 828 3028 regsvr32.exe 37 PID 3028 wrote to memory of 828 3028 regsvr32.exe 37 PID 3028 wrote to memory of 828 3028 regsvr32.exe 37 PID 3028 wrote to memory of 2404 3028 regsvr32.exe 39 PID 3028 wrote to memory of 2404 3028 regsvr32.exe 39 PID 3028 wrote to memory of 2404 3028 regsvr32.exe 39 PID 3028 wrote to memory of 2404 3028 regsvr32.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.exe"C:\Users\Admin\AppData\Local\Temp\8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Users\Admin\AppData\Local\Temp\is-KPHIV.tmp\8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.tmp"C:\Users\Admin\AppData\Local\Temp\is-KPHIV.tmp\8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.tmp" /SL5="$5014E,1081243,161792,C:\Users\Admin\AppData\Local\Temp\8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Users\Admin\AppData\Local\Temp\8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.exe"C:\Users\Admin\AppData\Local\Temp\8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.exe" /VERYSILENT3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Users\Admin\AppData\Local\Temp\is-T5SC7.tmp\8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.tmp"C:\Users\Admin\AppData\Local\Temp\is-T5SC7.tmp\8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.tmp" /SL5="$6014E,1081243,161792,C:\Users\Admin\AppData\Local\Temp\8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.exe" /VERYSILENT4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\SysWOW64\regsvr32.exe"regsvr32.exe" /s /i:SYNC "C:\Users\Admin\AppData\Roaming\\9ntdll_4.drv"5⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/S /i:SYNC C:\Users\Admin\AppData\Roaming\9ntdll_4.drv' }) { exit 0 } else { exit 1 }"6⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1152
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" "Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute \"regsvr32\" -Argument \"/S /i:SYNC C:\Users\Admin\AppData\Roaming\9ntdll_4.drv\") -Trigger (New-ScheduledTaskTrigger -Once -At (Get-Date).AddMinutes(1) -RepetitionInterval (New-TimeSpan -Minutes 1)) -TaskName 'MicrosoftEdgeUpdateTaskMachineUA{A1DE30FA-BABE-4187-D990-0DCED5A8728F}' -Description 'MicrosoftEdgeUpdateTaskMachineUA' -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DontStopIfGoingOnBatteries -ExecutionTimeLimit 0) -RunLevel Highest"6⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:828
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3028 -s 4766⤵
- Program crash
PID:2404
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.0MB
MD50cfacfa4f5044659a2928ec133ca6fb1
SHA1d4ef7b298d5fc6e58a83cd994d9b739c82ff3188
SHA25654d6ad606a151e075b2e854da88c876ace57c42d4c94ddf13acb2ccd8695bdce
SHA512630bee59a1b1a8c461841e380364635f7c620a21102c1a347375602b827b3edaea3a7a23e6517b5a5124a02094c4a37f443b10728a92efae6e3817689078b63c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5fbafe191e002199069cd7e0e45e0afe9
SHA19743988b92aefdf63bcb1e76db885aedd25b0933
SHA256e9bf7f5bd5331595187ee4aede84b79c4d58ff8008948a50ee814d713311f7b2
SHA51283a0e6f58efdb96aa058e5a9c268f8b5ef27628aace8d432b8ab64b502eabdf517ab5af578fa4248e6c55a59be2e9ef4b236e8261191f328e522ffae51c55369
-
Filesize
13KB
MD5a813d18268affd4763dde940246dc7e5
SHA1c7366e1fd925c17cc6068001bd38eaef5b42852f
SHA256e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64
SHA512b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
\Users\Admin\AppData\Local\Temp\is-KPHIV.tmp\8041fe294422821a4ff85656ecf7d780ea761163b06b966e126290988f093ac0.tmp
Filesize1.1MB
MD5bcc236a3921e1388596a42b05686ff5e
SHA143bffbbac6a1bf5f1fa21e971e06e6f1d0af9263
SHA25643a656bcd060e8a36502ca2deb878d56a99078f13d3e57dcd73a87128588c9e9
SHA512e3baaf1a8f4eb0e1ab57a1fb35bc7ded476606b65fafb09835d34705d8c661819c3cfa0ecc43c5a0d0085fd570df581438de27944e054e12c09a6933bbf5ce04