Analysis

  • max time kernel
    98s
  • max time network
    99s
  • platform
    windows11-21h2_x64
  • resource
    win11-20250410-en
  • resource tags

    arch:x64arch:x86image:win11-20250410-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    17/04/2025, 07:55

General

  • Target

    rhdgDI6EiUxMKfh.exe

  • Size

    680KB

  • MD5

    36ae5623c88f6c47b0a161a9f342c936

  • SHA1

    939687646556ad37b9dd14aec43e6326be21e7ce

  • SHA256

    3489a2eab1c57d0eee2ce6e5773e1f4f53ee6e5d8963e0099efc7e190d0c2f1c

  • SHA512

    56b87f662fd41103e224acd263a8a712ad3b8cf16bf3c8e887cf235ef684ce428e79db33e271c056ee9e42bb0a57579e41ae7c09d51e322a2c008a774a9e59d6

  • SSDEEP

    12288:71AK2iN0f2Thrx58BoTGKdCpE19GlWvtxvRL/iVWeoBhJOCrGBpWV05QkR:v1WfKhrr8yT9dl19Gk1xvpBzO7

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Uses the VBS compiler for execution 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\rhdgDI6EiUxMKfh.exe
    "C:\Users\Admin\AppData\Local\Temp\rhdgDI6EiUxMKfh.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2224
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\rhdgDI6EiUxMKfh.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1956
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TAuTRDzd.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4700
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TAuTRDzd" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA804.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:5528
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:4984
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        2⤵
          PID:4812
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
          2⤵
            PID:4968
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
            2⤵
              PID:4972
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
              2⤵
                PID:5016

            Network

            MITRE ATT&CK Enterprise v16

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

              Filesize

              2KB

              MD5

              ac4917a885cf6050b1a483e4bc4d2ea5

              SHA1

              b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f

              SHA256

              e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9

              SHA512

              092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

              Filesize

              18KB

              MD5

              97a79f760865d743c99681b7bad6a347

              SHA1

              9c820a08889ad7afead9bf307c1cdef4629d06dd

              SHA256

              29faa53b7b938717b86f6445188e9e3cacc9f875baba987dae99b727e72e0451

              SHA512

              3f928459c63716e18cc6d6e5f682095c6d693a103d6b07698fd837a1ffe402ac50a7a0183ad3472699ba713c07df2547f070e2336f429b9bdf4de0c790783368

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_r413ae5h.5u4.ps1

              Filesize

              60B

              MD5

              d17fe0a3f47be24a6453e9ef58c94641

              SHA1

              6ab83620379fc69f80c0242105ddffd7d98d5d9d

              SHA256

              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

              SHA512

              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

            • C:\Users\Admin\AppData\Local\Temp\tmpA804.tmp

              Filesize

              1KB

              MD5

              bdb9d1ada0e7a993c94fc61a5eb0ac76

              SHA1

              1cef4a62670906c7faccc8a930ef5d7195f49967

              SHA256

              3ef06c4297450f49ac8d688f5f91d8606f8f1ad5c15de740e6b84505aeafefa0

              SHA512

              bc3b1672ec1cff8e897c5735966f5a043085ea03f455faf3092a8d26e4ae19dbf4b3a3d3ae1a663ee4ed1f23dab07acb1ab7db174a80dff1aa203d92c8b4f0de

            • memory/1956-24-0x00000000051A0000-0x0000000005206000-memory.dmp

              Filesize

              408KB

            • memory/1956-45-0x0000000005E90000-0x0000000005EAE000-memory.dmp

              Filesize

              120KB

            • memory/1956-82-0x0000000074B40000-0x00000000752F1000-memory.dmp

              Filesize

              7.7MB

            • memory/1956-74-0x0000000007430000-0x0000000007445000-memory.dmp

              Filesize

              84KB

            • memory/1956-72-0x00000000073F0000-0x0000000007401000-memory.dmp

              Filesize

              68KB

            • memory/1956-71-0x0000000007470000-0x0000000007506000-memory.dmp

              Filesize

              600KB

            • memory/1956-70-0x0000000007260000-0x000000000726A000-memory.dmp

              Filesize

              40KB

            • memory/1956-15-0x0000000002660000-0x0000000002696000-memory.dmp

              Filesize

              216KB

            • memory/1956-16-0x0000000074B40000-0x00000000752F1000-memory.dmp

              Filesize

              7.7MB

            • memory/1956-17-0x0000000005420000-0x0000000005A4A000-memory.dmp

              Filesize

              6.2MB

            • memory/1956-18-0x0000000074B40000-0x00000000752F1000-memory.dmp

              Filesize

              7.7MB

            • memory/1956-19-0x0000000074B40000-0x00000000752F1000-memory.dmp

              Filesize

              7.7MB

            • memory/1956-59-0x0000000007820000-0x0000000007E9A000-memory.dmp

              Filesize

              6.5MB

            • memory/1956-60-0x00000000071E0000-0x00000000071FA000-memory.dmp

              Filesize

              104KB

            • memory/1956-47-0x0000000006E40000-0x0000000006E74000-memory.dmp

              Filesize

              208KB

            • memory/1956-23-0x0000000005100000-0x0000000005122000-memory.dmp

              Filesize

              136KB

            • memory/1956-30-0x0000000005300000-0x0000000005366000-memory.dmp

              Filesize

              408KB

            • memory/1956-57-0x0000000007080000-0x000000000709E000-memory.dmp

              Filesize

              120KB

            • memory/1956-58-0x00000000070A0000-0x0000000007144000-memory.dmp

              Filesize

              656KB

            • memory/1956-42-0x0000000005A50000-0x0000000005DA7000-memory.dmp

              Filesize

              3.3MB

            • memory/1956-48-0x0000000075410000-0x000000007545C000-memory.dmp

              Filesize

              304KB

            • memory/1956-46-0x0000000005F20000-0x0000000005F6C000-memory.dmp

              Filesize

              304KB

            • memory/2224-44-0x0000000074B40000-0x00000000752F1000-memory.dmp

              Filesize

              7.7MB

            • memory/2224-7-0x0000000005FB0000-0x0000000005FC2000-memory.dmp

              Filesize

              72KB

            • memory/2224-0-0x0000000074B4E000-0x0000000074B4F000-memory.dmp

              Filesize

              4KB

            • memory/2224-6-0x0000000074B40000-0x00000000752F1000-memory.dmp

              Filesize

              7.7MB

            • memory/2224-4-0x0000000005B90000-0x0000000005C2C000-memory.dmp

              Filesize

              624KB

            • memory/2224-1-0x0000000000F00000-0x0000000000FAC000-memory.dmp

              Filesize

              688KB

            • memory/2224-2-0x0000000006000000-0x00000000065A6000-memory.dmp

              Filesize

              5.6MB

            • memory/2224-10-0x0000000006DA0000-0x0000000006E18000-memory.dmp

              Filesize

              480KB

            • memory/2224-5-0x0000000005B00000-0x0000000005B0A000-memory.dmp

              Filesize

              40KB

            • memory/2224-8-0x0000000074B4E000-0x0000000074B4F000-memory.dmp

              Filesize

              4KB

            • memory/2224-3-0x0000000005A50000-0x0000000005AE2000-memory.dmp

              Filesize

              584KB

            • memory/2224-9-0x0000000074B40000-0x00000000752F1000-memory.dmp

              Filesize

              7.7MB

            • memory/4700-22-0x0000000074B40000-0x00000000752F1000-memory.dmp

              Filesize

              7.7MB

            • memory/4700-75-0x0000000007660000-0x000000000767A000-memory.dmp

              Filesize

              104KB

            • memory/4700-76-0x0000000007650000-0x0000000007658000-memory.dmp

              Filesize

              32KB

            • memory/4700-61-0x0000000075410000-0x000000007545C000-memory.dmp

              Filesize

              304KB

            • memory/4700-20-0x0000000074B40000-0x00000000752F1000-memory.dmp

              Filesize

              7.7MB

            • memory/4700-83-0x0000000074B40000-0x00000000752F1000-memory.dmp

              Filesize

              7.7MB

            • memory/4700-73-0x0000000007550000-0x000000000755E000-memory.dmp

              Filesize

              56KB