Analysis
-
max time kernel
103s -
max time network
134s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
28/03/2025, 13:20
Static task
static1
Behavioral task
behavioral1
Sample
HPichHAekHXL0i2.exe
Resource
win7-20241023-en
General
-
Target
HPichHAekHXL0i2.exe
-
Size
735KB
-
MD5
25eaa2d8a1a973c77f37f07c0f0dd2fe
-
SHA1
57f72cf8d22f5fd5e0472a928faeb938b7a362e7
-
SHA256
1792b62467af9326272e0190ddd1e22c6217f23637ab47b9fbe0098ca3800c6d
-
SHA512
487ef85e16c835b552e1ec43489e6c2b44a9d41b365c869a95f3206f3f75a5ed7842991a745222e1e36276411769bb36f8f4eec4824b22ddde82e2f0a94f2eb3
-
SSDEEP
12288:NbdQiKaxRvjVoNUy/zS9iDCQJU5dlAW37yFPYELKa:pdQibRZy/cQCIwdlf3Qr
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4832 powershell.exe 4788 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Control Panel\International\Geo\Nation HPichHAekHXL0i2.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HPichHAekHXL0i2.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1940 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 1364 HPichHAekHXL0i2.exe 4832 powershell.exe 4788 powershell.exe 4832 powershell.exe 1364 HPichHAekHXL0i2.exe 1364 HPichHAekHXL0i2.exe 1364 HPichHAekHXL0i2.exe 1364 HPichHAekHXL0i2.exe 1364 HPichHAekHXL0i2.exe 1364 HPichHAekHXL0i2.exe 1364 HPichHAekHXL0i2.exe 1364 HPichHAekHXL0i2.exe 1364 HPichHAekHXL0i2.exe 1364 HPichHAekHXL0i2.exe 4788 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1364 HPichHAekHXL0i2.exe Token: SeDebugPrivilege 4832 powershell.exe Token: SeDebugPrivilege 4788 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1364 wrote to memory of 4832 1364 HPichHAekHXL0i2.exe 93 PID 1364 wrote to memory of 4832 1364 HPichHAekHXL0i2.exe 93 PID 1364 wrote to memory of 4832 1364 HPichHAekHXL0i2.exe 93 PID 1364 wrote to memory of 4788 1364 HPichHAekHXL0i2.exe 95 PID 1364 wrote to memory of 4788 1364 HPichHAekHXL0i2.exe 95 PID 1364 wrote to memory of 4788 1364 HPichHAekHXL0i2.exe 95 PID 1364 wrote to memory of 1940 1364 HPichHAekHXL0i2.exe 97 PID 1364 wrote to memory of 1940 1364 HPichHAekHXL0i2.exe 97 PID 1364 wrote to memory of 1940 1364 HPichHAekHXL0i2.exe 97 PID 1364 wrote to memory of 3724 1364 HPichHAekHXL0i2.exe 99 PID 1364 wrote to memory of 3724 1364 HPichHAekHXL0i2.exe 99 PID 1364 wrote to memory of 3724 1364 HPichHAekHXL0i2.exe 99 PID 1364 wrote to memory of 2388 1364 HPichHAekHXL0i2.exe 100 PID 1364 wrote to memory of 2388 1364 HPichHAekHXL0i2.exe 100 PID 1364 wrote to memory of 2388 1364 HPichHAekHXL0i2.exe 100 PID 1364 wrote to memory of 4996 1364 HPichHAekHXL0i2.exe 101 PID 1364 wrote to memory of 4996 1364 HPichHAekHXL0i2.exe 101 PID 1364 wrote to memory of 4996 1364 HPichHAekHXL0i2.exe 101 PID 1364 wrote to memory of 5020 1364 HPichHAekHXL0i2.exe 102 PID 1364 wrote to memory of 5020 1364 HPichHAekHXL0i2.exe 102 PID 1364 wrote to memory of 5020 1364 HPichHAekHXL0i2.exe 102 PID 1364 wrote to memory of 5052 1364 HPichHAekHXL0i2.exe 103 PID 1364 wrote to memory of 5052 1364 HPichHAekHXL0i2.exe 103 PID 1364 wrote to memory of 5052 1364 HPichHAekHXL0i2.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\HPichHAekHXL0i2.exe"C:\Users\Admin\AppData\Local\Temp\HPichHAekHXL0i2.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\HPichHAekHXL0i2.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4832
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ylDfXNTY.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4788
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ylDfXNTY" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBE8D.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1940
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:3724
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2388
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:4996
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:5020
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:5052
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD557dc73004953c22a4d2abf756427e377
SHA1b80dc8a24933129d4899f5e3cf7816b03a0a9481
SHA256005a347cd6d18d805ce18b6e705bafddf8e0acf8c98b05833a979548e8ed1eac
SHA512f32babd1ce07406a15c222763bc02121581e9c2fde267f59fcce086a37abc155fc4b2e7db51b0bea3cd7f30a7ac0298bd3645f166a8a6fb07c5ea398805841f4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5c85d5e7cbcb6c20d552c30fdf1fa06b6
SHA10b635ce7212b17cabd1e6a7a48f53f63dd576f9b
SHA2564fc29db329701fb7f77cc801680400e2930e72517372d3affac5ec2c30a5108e
SHA5120afdacd1618704e2f0d681b8d2779a57a6c82ee96327372340e794c24abb016b2142b708e0be2c067154faf4ceb125afd1892e8e9caf0d1a99d559aab66369cf