Analysis
-
max time kernel
104s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
18/04/2025, 10:46
Static task
static1
Behavioral task
behavioral1
Sample
RWFkOB6dKcCEKNt.exe
Resource
win10v2004-20250314-en
General
-
Target
RWFkOB6dKcCEKNt.exe
-
Size
639KB
-
MD5
e338ac0420228d826826f9afdb49434d
-
SHA1
eb40be01001791cace6246c363fbb796fff61fc5
-
SHA256
9948ae75550edf04cbad0aa67a427908d5f5dd86bae12998ff9e4debfc28a645
-
SHA512
2b149ae5a53dd7dd4244553f2b3abe486397bde120c766765a6af07bc3dd1112c7f6821501b87e1c918fb8ac1b77cc7d21b7e46fa81535d2830d8af974d6dd84
-
SSDEEP
12288:0/yqIkwVZgZTprxD8yoEGhwVS7raZxhr0AnxzKqOnkkj+S6GjhXmN3i5kXw61GbR:gJIviZfTGhwVSHad4Anxz1GkkaSJIN34
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3056 powershell.exe 2352 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation RWFkOB6dKcCEKNt.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RWFkOB6dKcCEKNt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3672 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 5856 RWFkOB6dKcCEKNt.exe 3056 powershell.exe 2352 powershell.exe 5856 RWFkOB6dKcCEKNt.exe 5856 RWFkOB6dKcCEKNt.exe 5856 RWFkOB6dKcCEKNt.exe 5856 RWFkOB6dKcCEKNt.exe 5856 RWFkOB6dKcCEKNt.exe 5856 RWFkOB6dKcCEKNt.exe 5856 RWFkOB6dKcCEKNt.exe 5856 RWFkOB6dKcCEKNt.exe 3056 powershell.exe 5856 RWFkOB6dKcCEKNt.exe 5856 RWFkOB6dKcCEKNt.exe 2352 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 5856 RWFkOB6dKcCEKNt.exe Token: SeDebugPrivilege 3056 powershell.exe Token: SeDebugPrivilege 2352 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 5856 wrote to memory of 3056 5856 RWFkOB6dKcCEKNt.exe 95 PID 5856 wrote to memory of 3056 5856 RWFkOB6dKcCEKNt.exe 95 PID 5856 wrote to memory of 3056 5856 RWFkOB6dKcCEKNt.exe 95 PID 5856 wrote to memory of 2352 5856 RWFkOB6dKcCEKNt.exe 97 PID 5856 wrote to memory of 2352 5856 RWFkOB6dKcCEKNt.exe 97 PID 5856 wrote to memory of 2352 5856 RWFkOB6dKcCEKNt.exe 97 PID 5856 wrote to memory of 3672 5856 RWFkOB6dKcCEKNt.exe 99 PID 5856 wrote to memory of 3672 5856 RWFkOB6dKcCEKNt.exe 99 PID 5856 wrote to memory of 3672 5856 RWFkOB6dKcCEKNt.exe 99 PID 5856 wrote to memory of 3484 5856 RWFkOB6dKcCEKNt.exe 101 PID 5856 wrote to memory of 3484 5856 RWFkOB6dKcCEKNt.exe 101 PID 5856 wrote to memory of 3484 5856 RWFkOB6dKcCEKNt.exe 101 PID 5856 wrote to memory of 2720 5856 RWFkOB6dKcCEKNt.exe 102 PID 5856 wrote to memory of 2720 5856 RWFkOB6dKcCEKNt.exe 102 PID 5856 wrote to memory of 2720 5856 RWFkOB6dKcCEKNt.exe 102 PID 5856 wrote to memory of 6132 5856 RWFkOB6dKcCEKNt.exe 103 PID 5856 wrote to memory of 6132 5856 RWFkOB6dKcCEKNt.exe 103 PID 5856 wrote to memory of 6132 5856 RWFkOB6dKcCEKNt.exe 103 PID 5856 wrote to memory of 3468 5856 RWFkOB6dKcCEKNt.exe 104 PID 5856 wrote to memory of 3468 5856 RWFkOB6dKcCEKNt.exe 104 PID 5856 wrote to memory of 3468 5856 RWFkOB6dKcCEKNt.exe 104 PID 5856 wrote to memory of 4580 5856 RWFkOB6dKcCEKNt.exe 105 PID 5856 wrote to memory of 4580 5856 RWFkOB6dKcCEKNt.exe 105 PID 5856 wrote to memory of 4580 5856 RWFkOB6dKcCEKNt.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\RWFkOB6dKcCEKNt.exe"C:\Users\Admin\AppData\Local\Temp\RWFkOB6dKcCEKNt.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5856 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\RWFkOB6dKcCEKNt.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\bbehmlw.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2352
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bbehmlw" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD66A.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3672
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:3484
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2720
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:6132
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:3468
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:4580
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD5d08e429f9a05af6a2b141c4d81aa57bb
SHA1f1c4ceb7d562d56778015731e8be5e88ba8207fa
SHA2566c8e35bf1975f2153a3f2b66f21efdbaee2efd2c0aa87eaf185711c235e268f8
SHA51209e342e87780fa70ffa85bb978c37f041624b51433a31065bad0b6ecbb4cae7af6a0bd0b5dfec907569a273b28ead1a40ac86251410367b3de0edbc3ee71d72f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5ef9f8feb361d50fe73695f48d743aa63
SHA1d823e4af84d8e0093c1691586908c63568e26007
SHA25636b0602d5265bdc5b04e3a2fa5db515b9e722561d95a77fa29d2e52ad1b90d7e
SHA512ec4ba66c1570f6641ea631108f1a068e54608b989956c9fae3e98e825bf007cf342394decaff0e612784ac573a9e146cb0c1fdd6ee6214603d9246a6cd170b79