Analysis
-
max time kernel
122s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
10-02-2025 09:31
Static task
static1
Behavioral task
behavioral1
Sample
fp8N0KDGAqlhmkD.pif.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
fp8N0KDGAqlhmkD.pif.exe
Resource
win10v2004-20250207-en
General
-
Target
fp8N0KDGAqlhmkD.pif.exe
-
Size
974KB
-
MD5
2e41d04e9012ed4dcfa86a63175992ac
-
SHA1
4b7c733e464500833e364eca4c493de2b2ced3b0
-
SHA256
3cb79b389e24d9c7cb87e631b41e0cf3a83b18d7205c7808266d9221928294c2
-
SHA512
88356731abf96745bf93fbccb5ca3eac56190b4fd4a5ab16b9932f74080621f27902560a4a9071113b10b0cbc7d0d39449f87573b2f8d4f5a43087b6e0acb5c2
-
SSDEEP
24576:+bYUdN6DuMFPmciYaUQbQKxAUg/u+SycwoYPjlfL:+XdNIuiecX+vsSyqYdL
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2884 powershell.exe 2764 powershell.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fp8N0KDGAqlhmkD.pif.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2924 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 3032 fp8N0KDGAqlhmkD.pif.exe 3032 fp8N0KDGAqlhmkD.pif.exe 3032 fp8N0KDGAqlhmkD.pif.exe 3032 fp8N0KDGAqlhmkD.pif.exe 3032 fp8N0KDGAqlhmkD.pif.exe 3032 fp8N0KDGAqlhmkD.pif.exe 3032 fp8N0KDGAqlhmkD.pif.exe 3032 fp8N0KDGAqlhmkD.pif.exe 3032 fp8N0KDGAqlhmkD.pif.exe 3032 fp8N0KDGAqlhmkD.pif.exe 3032 fp8N0KDGAqlhmkD.pif.exe 3032 fp8N0KDGAqlhmkD.pif.exe 2764 powershell.exe 2884 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3032 fp8N0KDGAqlhmkD.pif.exe Token: SeDebugPrivilege 2764 powershell.exe Token: SeDebugPrivilege 2884 powershell.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 3032 wrote to memory of 2884 3032 fp8N0KDGAqlhmkD.pif.exe 31 PID 3032 wrote to memory of 2884 3032 fp8N0KDGAqlhmkD.pif.exe 31 PID 3032 wrote to memory of 2884 3032 fp8N0KDGAqlhmkD.pif.exe 31 PID 3032 wrote to memory of 2884 3032 fp8N0KDGAqlhmkD.pif.exe 31 PID 3032 wrote to memory of 2764 3032 fp8N0KDGAqlhmkD.pif.exe 33 PID 3032 wrote to memory of 2764 3032 fp8N0KDGAqlhmkD.pif.exe 33 PID 3032 wrote to memory of 2764 3032 fp8N0KDGAqlhmkD.pif.exe 33 PID 3032 wrote to memory of 2764 3032 fp8N0KDGAqlhmkD.pif.exe 33 PID 3032 wrote to memory of 2924 3032 fp8N0KDGAqlhmkD.pif.exe 35 PID 3032 wrote to memory of 2924 3032 fp8N0KDGAqlhmkD.pif.exe 35 PID 3032 wrote to memory of 2924 3032 fp8N0KDGAqlhmkD.pif.exe 35 PID 3032 wrote to memory of 2924 3032 fp8N0KDGAqlhmkD.pif.exe 35 PID 3032 wrote to memory of 2932 3032 fp8N0KDGAqlhmkD.pif.exe 37 PID 3032 wrote to memory of 2932 3032 fp8N0KDGAqlhmkD.pif.exe 37 PID 3032 wrote to memory of 2932 3032 fp8N0KDGAqlhmkD.pif.exe 37 PID 3032 wrote to memory of 2932 3032 fp8N0KDGAqlhmkD.pif.exe 37 PID 3032 wrote to memory of 2624 3032 fp8N0KDGAqlhmkD.pif.exe 38 PID 3032 wrote to memory of 2624 3032 fp8N0KDGAqlhmkD.pif.exe 38 PID 3032 wrote to memory of 2624 3032 fp8N0KDGAqlhmkD.pif.exe 38 PID 3032 wrote to memory of 2624 3032 fp8N0KDGAqlhmkD.pif.exe 38 PID 3032 wrote to memory of 2632 3032 fp8N0KDGAqlhmkD.pif.exe 39 PID 3032 wrote to memory of 2632 3032 fp8N0KDGAqlhmkD.pif.exe 39 PID 3032 wrote to memory of 2632 3032 fp8N0KDGAqlhmkD.pif.exe 39 PID 3032 wrote to memory of 2632 3032 fp8N0KDGAqlhmkD.pif.exe 39 PID 3032 wrote to memory of 2640 3032 fp8N0KDGAqlhmkD.pif.exe 40 PID 3032 wrote to memory of 2640 3032 fp8N0KDGAqlhmkD.pif.exe 40 PID 3032 wrote to memory of 2640 3032 fp8N0KDGAqlhmkD.pif.exe 40 PID 3032 wrote to memory of 2640 3032 fp8N0KDGAqlhmkD.pif.exe 40 PID 3032 wrote to memory of 2684 3032 fp8N0KDGAqlhmkD.pif.exe 41 PID 3032 wrote to memory of 2684 3032 fp8N0KDGAqlhmkD.pif.exe 41 PID 3032 wrote to memory of 2684 3032 fp8N0KDGAqlhmkD.pif.exe 41 PID 3032 wrote to memory of 2684 3032 fp8N0KDGAqlhmkD.pif.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\fp8N0KDGAqlhmkD.pif.exe"C:\Users\Admin\AppData\Local\Temp\fp8N0KDGAqlhmkD.pif.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\fp8N0KDGAqlhmkD.pif.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QkLFHHdCPdqG.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QkLFHHdCPdqG" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2C00.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2924
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2932
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2624
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2632
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2640
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2684
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5fe63c7ee0e02e02c73665d05a12c4a90
SHA1f259e6d12a88c0277d48f3f17cd4addc1d6d4dfb
SHA256e314701b604309d313bdf14409f6a0784c694c0c1a855cd5ab54289b88cd00ac
SHA512e3e9e894bc47de254377e32f5e89b8a9f7c1e8b8bae8349845b48488d66b85488882397f5f2f2c45d1546267f4d19f89b5bdf389791312b9c12c9ee2a2cfedcd
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD56e68630eefa52002a33bc5c38ca9ca14
SHA11cb1facbf0c15dbbdbc67c903cf835e86ccf35d6
SHA2568865f9441d7e26cf9273d39991e15955a8cae6891d1a4b12a49b2b3487ce3a13
SHA512388db533a4654e093d2ba9abc23193be6c61b6d67b7d631b05937742386527fb1d79dbe88ada2f2ce18da066a24e13b0efffd49aeef2360a633f14dda12b693d