Analysis
-
max time kernel
98s -
max time network
99s -
platform
windows11-21h2_x64 -
resource
win11-20250410-en -
resource tags
arch:x64arch:x86image:win11-20250410-enlocale:en-usos:windows11-21h2-x64system -
submitted
17/04/2025, 07:55
Static task
static1
Behavioral task
behavioral1
Sample
rhdgDI6EiUxMKfh.exe
Resource
win10v2004-20250314-en
General
-
Target
rhdgDI6EiUxMKfh.exe
-
Size
680KB
-
MD5
36ae5623c88f6c47b0a161a9f342c936
-
SHA1
939687646556ad37b9dd14aec43e6326be21e7ce
-
SHA256
3489a2eab1c57d0eee2ce6e5773e1f4f53ee6e5d8963e0099efc7e190d0c2f1c
-
SHA512
56b87f662fd41103e224acd263a8a712ad3b8cf16bf3c8e887cf235ef684ce428e79db33e271c056ee9e42bb0a57579e41ae7c09d51e322a2c008a774a9e59d6
-
SSDEEP
12288:71AK2iN0f2Thrx58BoTGKdCpE19GlWvtxvRL/iVWeoBhJOCrGBpWV05QkR:v1WfKhrr8yT9dl19Gk1xvpBzO7
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1956 powershell.exe 4700 powershell.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rhdgDI6EiUxMKfh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5528 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 2224 rhdgDI6EiUxMKfh.exe 1956 powershell.exe 4700 powershell.exe 2224 rhdgDI6EiUxMKfh.exe 2224 rhdgDI6EiUxMKfh.exe 2224 rhdgDI6EiUxMKfh.exe 2224 rhdgDI6EiUxMKfh.exe 2224 rhdgDI6EiUxMKfh.exe 2224 rhdgDI6EiUxMKfh.exe 2224 rhdgDI6EiUxMKfh.exe 2224 rhdgDI6EiUxMKfh.exe 2224 rhdgDI6EiUxMKfh.exe 2224 rhdgDI6EiUxMKfh.exe 2224 rhdgDI6EiUxMKfh.exe 1956 powershell.exe 4700 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2224 rhdgDI6EiUxMKfh.exe Token: SeDebugPrivilege 1956 powershell.exe Token: SeDebugPrivilege 4700 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2224 wrote to memory of 1956 2224 rhdgDI6EiUxMKfh.exe 77 PID 2224 wrote to memory of 1956 2224 rhdgDI6EiUxMKfh.exe 77 PID 2224 wrote to memory of 1956 2224 rhdgDI6EiUxMKfh.exe 77 PID 2224 wrote to memory of 4700 2224 rhdgDI6EiUxMKfh.exe 79 PID 2224 wrote to memory of 4700 2224 rhdgDI6EiUxMKfh.exe 79 PID 2224 wrote to memory of 4700 2224 rhdgDI6EiUxMKfh.exe 79 PID 2224 wrote to memory of 5528 2224 rhdgDI6EiUxMKfh.exe 80 PID 2224 wrote to memory of 5528 2224 rhdgDI6EiUxMKfh.exe 80 PID 2224 wrote to memory of 5528 2224 rhdgDI6EiUxMKfh.exe 80 PID 2224 wrote to memory of 4984 2224 rhdgDI6EiUxMKfh.exe 83 PID 2224 wrote to memory of 4984 2224 rhdgDI6EiUxMKfh.exe 83 PID 2224 wrote to memory of 4984 2224 rhdgDI6EiUxMKfh.exe 83 PID 2224 wrote to memory of 4812 2224 rhdgDI6EiUxMKfh.exe 84 PID 2224 wrote to memory of 4812 2224 rhdgDI6EiUxMKfh.exe 84 PID 2224 wrote to memory of 4812 2224 rhdgDI6EiUxMKfh.exe 84 PID 2224 wrote to memory of 4968 2224 rhdgDI6EiUxMKfh.exe 85 PID 2224 wrote to memory of 4968 2224 rhdgDI6EiUxMKfh.exe 85 PID 2224 wrote to memory of 4968 2224 rhdgDI6EiUxMKfh.exe 85 PID 2224 wrote to memory of 4972 2224 rhdgDI6EiUxMKfh.exe 86 PID 2224 wrote to memory of 4972 2224 rhdgDI6EiUxMKfh.exe 86 PID 2224 wrote to memory of 4972 2224 rhdgDI6EiUxMKfh.exe 86 PID 2224 wrote to memory of 5016 2224 rhdgDI6EiUxMKfh.exe 87 PID 2224 wrote to memory of 5016 2224 rhdgDI6EiUxMKfh.exe 87 PID 2224 wrote to memory of 5016 2224 rhdgDI6EiUxMKfh.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\rhdgDI6EiUxMKfh.exe"C:\Users\Admin\AppData\Local\Temp\rhdgDI6EiUxMKfh.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\rhdgDI6EiUxMKfh.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1956
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TAuTRDzd.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4700
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TAuTRDzd" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA804.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5528
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:4984
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:4812
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:4968
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:4972
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:5016
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5ac4917a885cf6050b1a483e4bc4d2ea5
SHA1b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f
SHA256e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9
SHA512092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d
-
Filesize
18KB
MD597a79f760865d743c99681b7bad6a347
SHA19c820a08889ad7afead9bf307c1cdef4629d06dd
SHA25629faa53b7b938717b86f6445188e9e3cacc9f875baba987dae99b727e72e0451
SHA5123f928459c63716e18cc6d6e5f682095c6d693a103d6b07698fd837a1ffe402ac50a7a0183ad3472699ba713c07df2547f070e2336f429b9bdf4de0c790783368
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5bdb9d1ada0e7a993c94fc61a5eb0ac76
SHA11cef4a62670906c7faccc8a930ef5d7195f49967
SHA2563ef06c4297450f49ac8d688f5f91d8606f8f1ad5c15de740e6b84505aeafefa0
SHA512bc3b1672ec1cff8e897c5735966f5a043085ea03f455faf3092a8d26e4ae19dbf4b3a3d3ae1a663ee4ed1f23dab07acb1ab7db174a80dff1aa203d92c8b4f0de