Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07-01-2025 00:03

General

  • Target

    e02c4d37bfa2a770c02c7e09110550e033b79ade35a43a5313ce36306b86140b.exe

  • Size

    15KB

  • MD5

    9f0d913ab96cb45b27cb9b0a1653af50

  • SHA1

    e436acebf1d5147a7a13bfd4677cb4fde6991004

  • SHA256

    e02c4d37bfa2a770c02c7e09110550e033b79ade35a43a5313ce36306b86140b

  • SHA512

    020630f14708020b2dee74f4d416f03ca5297744edc9b685e36325c40ff725817e0807b2b51b4137e1b8e2a58a5a293b755451d47f1699c622c4ede4b6d7bca3

  • SSDEEP

    384:B23iPe9ydCzrtx2M9XyXhCqYCln6ve55VX:BzgyM9eWve559

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e02c4d37bfa2a770c02c7e09110550e033b79ade35a43a5313ce36306b86140b.exe
    "C:\Users\Admin\AppData\Local\Temp\e02c4d37bfa2a770c02c7e09110550e033b79ade35a43a5313ce36306b86140b.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2684
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -NoProfile -Command Add-MpPreference -ExclusionPath 'C:\kLndoq'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1600
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -NoProfile -Command Add-MpPreference -ExclusionPath 'C:\Users'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2680

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    39ee803e49459e6e943d7756bba3f0cf

    SHA1

    f758479187fd23f60220693e0ba95aaac97ad987

    SHA256

    4e5c379dfaa86dfd47b2d7f5715e40d6eff11eb210ee95ab7c0e90be6a5806b9

    SHA512

    1e0822d69f861775a2c1136200a65d8d249cc3096f8ee79730b083bee93541eedb16cfbabd6b898357cd010abdedbb94c73fa9b1424c262dd5d6d7668085331d

  • memory/1600-4-0x0000000071041000-0x0000000071042000-memory.dmp

    Filesize

    4KB

  • memory/1600-5-0x0000000071040000-0x00000000715EB000-memory.dmp

    Filesize

    5.7MB

  • memory/1600-6-0x0000000071040000-0x00000000715EB000-memory.dmp

    Filesize

    5.7MB

  • memory/1600-7-0x0000000071040000-0x00000000715EB000-memory.dmp

    Filesize

    5.7MB

  • memory/1600-8-0x0000000071040000-0x00000000715EB000-memory.dmp

    Filesize

    5.7MB

  • memory/2684-0-0x000000007484E000-0x000000007484F000-memory.dmp

    Filesize

    4KB

  • memory/2684-1-0x0000000000AB0000-0x0000000000ABA000-memory.dmp

    Filesize

    40KB

  • memory/2684-14-0x000000007484E000-0x000000007484F000-memory.dmp

    Filesize

    4KB

  • memory/2684-15-0x00000000047E0000-0x0000000004820000-memory.dmp

    Filesize

    256KB