Overview
overview
10Static
static
100468a48ea4...66.exe
windows7-x64
100468a48ea4...66.exe
windows10-2004-x64
1004a0d422bf...89.exe
windows7-x64
1004a0d422bf...89.exe
windows10-2004-x64
1004b096c64a...8c.exe
windows7-x64
1004b096c64a...8c.exe
windows10-2004-x64
1004f053e37f...9e.exe
windows7-x64
704f053e37f...9e.exe
windows10-2004-x64
7051d54e80e...d9.exe
windows7-x64
10051d54e80e...d9.exe
windows10-2004-x64
10055434cfbf...10.exe
windows7-x64
10055434cfbf...10.exe
windows10-2004-x64
10056237071f...6f.exe
windows7-x64
8056237071f...6f.exe
windows10-2004-x64
805bc9e2415...85.exe
windows7-x64
1005bc9e2415...85.exe
windows10-2004-x64
10063e970822...53.exe
windows7-x64
10063e970822...53.exe
windows10-2004-x64
10067dba33ec...10.exe
windows7-x64
10067dba33ec...10.exe
windows10-2004-x64
10069e1d61a6...6c.exe
windows7-x64
7069e1d61a6...6c.exe
windows10-2004-x64
706abb382ad...1f.exe
windows7-x64
1006abb382ad...1f.exe
windows10-2004-x64
10070c765850...3b.exe
windows7-x64
10070c765850...3b.exe
windows10-2004-x64
10071dc8716c...f5.exe
windows7-x64
10071dc8716c...f5.exe
windows10-2004-x64
10071eca8631...c1.exe
windows7-x64
10071eca8631...c1.exe
windows10-2004-x64
100736e2c073...47.exe
windows7-x64
100736e2c073...47.exe
windows10-2004-x64
10Analysis
-
max time kernel
135s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:17
Behavioral task
behavioral1
Sample
0468a48ea4ffed32e73c71ffa2625366.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0468a48ea4ffed32e73c71ffa2625366.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
04a0d422bfab50b323946c739913ca997a3d00e1c87bb102be934c914713b989.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
04a0d422bfab50b323946c739913ca997a3d00e1c87bb102be934c914713b989.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
04b096c64a6eb8b5b007dc43f98de1de21532931bce3480c452193514e74a88c.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
04b096c64a6eb8b5b007dc43f98de1de21532931bce3480c452193514e74a88c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
04f053e37f7e0f8045fa590614b885ae3a2ecbd55fe48d886ea6563429fe1a9e.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
04f053e37f7e0f8045fa590614b885ae3a2ecbd55fe48d886ea6563429fe1a9e.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral9
Sample
051d54e80e3f28743c56367890e0952fad3e6bfa88e8774b24c6c2c714840dd9.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
051d54e80e3f28743c56367890e0952fad3e6bfa88e8774b24c6c2c714840dd9.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral11
Sample
055434cfbf05d012a80abe18c0849d10.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
055434cfbf05d012a80abe18c0849d10.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
056237071f0dd2efe7935111ddc88a6f.exe
Resource
win7-20241023-en
Behavioral task
behavioral14
Sample
056237071f0dd2efe7935111ddc88a6f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
05bc9e241595cfb8331b3a2206ccd183c0419bbc06afdc5a6c89f1eb83180e85.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
05bc9e241595cfb8331b3a2206ccd183c0419bbc06afdc5a6c89f1eb83180e85.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
063e9708222c323c44aac51f2f7add53.exe
Resource
win7-20241010-en
Behavioral task
behavioral18
Sample
063e9708222c323c44aac51f2f7add53.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
067dba33ec6de2a7e733bb64a32ebb10.exe
Resource
win7-20241010-en
Behavioral task
behavioral20
Sample
067dba33ec6de2a7e733bb64a32ebb10.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
069e1d61a61a6b7eaf2df36bcaf7419205504f4a5d83d82f096ba0f1117f5e6c.exe
Resource
win7-20241010-en
Behavioral task
behavioral22
Sample
069e1d61a61a6b7eaf2df36bcaf7419205504f4a5d83d82f096ba0f1117f5e6c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
06abb382ad59957f5f38c5c099a3b51f.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
06abb382ad59957f5f38c5c099a3b51f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe
Resource
win7-20250207-en
Behavioral task
behavioral26
Sample
070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
071dc8716c274c05bbebc4900432b8298ad34c138c446fdc7c4144ba9a68fff5.exe
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
071dc8716c274c05bbebc4900432b8298ad34c138c446fdc7c4144ba9a68fff5.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
071eca863103f782de4c5c0b02cd7aba3d8d15e7f44a9c412385b10c1499c7c1.exe
Resource
win7-20240729-en
Behavioral task
behavioral30
Sample
071eca863103f782de4c5c0b02cd7aba3d8d15e7f44a9c412385b10c1499c7c1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
0736e2c073088395349f1f3c923c211f0d62fcd794181a9dbf6d5366cabc6647.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
0736e2c073088395349f1f3c923c211f0d62fcd794181a9dbf6d5366cabc6647.exe
Resource
win10v2004-20250314-en
General
-
Target
056237071f0dd2efe7935111ddc88a6f.exe
-
Size
867KB
-
MD5
056237071f0dd2efe7935111ddc88a6f
-
SHA1
cd1a1e69a5e4a670f6cd715b1b97abda66910671
-
SHA256
91a1daecc64b2c6b6ebab79a7d19cbf817408842f1cc5d7b3bc932122648d3ac
-
SHA512
9fe232523e47dabc19a63570596e2805a67c5b09db31d63efa8126b8de164e1e4c898e31c8a9ef808e895286e26438f0cd20b64198c5fcc6de8709a5567130a7
-
SSDEEP
24576:LXLCsdURnaEzW8kmpCh1x5fJFWGWj2H92nkYNF:LXLCsy8FYpChtJFhi2djCF
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2844 powershell.exe 2968 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1372 set thread context of 2868 1372 056237071f0dd2efe7935111ddc88a6f.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 056237071f0dd2efe7935111ddc88a6f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 056237071f0dd2efe7935111ddc88a6f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2856 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 1372 056237071f0dd2efe7935111ddc88a6f.exe 1372 056237071f0dd2efe7935111ddc88a6f.exe 1372 056237071f0dd2efe7935111ddc88a6f.exe 1372 056237071f0dd2efe7935111ddc88a6f.exe 1372 056237071f0dd2efe7935111ddc88a6f.exe 1372 056237071f0dd2efe7935111ddc88a6f.exe 1372 056237071f0dd2efe7935111ddc88a6f.exe 2844 powershell.exe 2968 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2868 056237071f0dd2efe7935111ddc88a6f.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1372 056237071f0dd2efe7935111ddc88a6f.exe Token: SeDebugPrivilege 2968 powershell.exe Token: SeDebugPrivilege 2844 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2868 056237071f0dd2efe7935111ddc88a6f.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1372 wrote to memory of 2844 1372 056237071f0dd2efe7935111ddc88a6f.exe 31 PID 1372 wrote to memory of 2844 1372 056237071f0dd2efe7935111ddc88a6f.exe 31 PID 1372 wrote to memory of 2844 1372 056237071f0dd2efe7935111ddc88a6f.exe 31 PID 1372 wrote to memory of 2844 1372 056237071f0dd2efe7935111ddc88a6f.exe 31 PID 1372 wrote to memory of 2968 1372 056237071f0dd2efe7935111ddc88a6f.exe 33 PID 1372 wrote to memory of 2968 1372 056237071f0dd2efe7935111ddc88a6f.exe 33 PID 1372 wrote to memory of 2968 1372 056237071f0dd2efe7935111ddc88a6f.exe 33 PID 1372 wrote to memory of 2968 1372 056237071f0dd2efe7935111ddc88a6f.exe 33 PID 1372 wrote to memory of 2856 1372 056237071f0dd2efe7935111ddc88a6f.exe 35 PID 1372 wrote to memory of 2856 1372 056237071f0dd2efe7935111ddc88a6f.exe 35 PID 1372 wrote to memory of 2856 1372 056237071f0dd2efe7935111ddc88a6f.exe 35 PID 1372 wrote to memory of 2856 1372 056237071f0dd2efe7935111ddc88a6f.exe 35 PID 1372 wrote to memory of 2868 1372 056237071f0dd2efe7935111ddc88a6f.exe 37 PID 1372 wrote to memory of 2868 1372 056237071f0dd2efe7935111ddc88a6f.exe 37 PID 1372 wrote to memory of 2868 1372 056237071f0dd2efe7935111ddc88a6f.exe 37 PID 1372 wrote to memory of 2868 1372 056237071f0dd2efe7935111ddc88a6f.exe 37 PID 1372 wrote to memory of 2868 1372 056237071f0dd2efe7935111ddc88a6f.exe 37 PID 1372 wrote to memory of 2868 1372 056237071f0dd2efe7935111ddc88a6f.exe 37 PID 1372 wrote to memory of 2868 1372 056237071f0dd2efe7935111ddc88a6f.exe 37 PID 1372 wrote to memory of 2868 1372 056237071f0dd2efe7935111ddc88a6f.exe 37 PID 1372 wrote to memory of 2868 1372 056237071f0dd2efe7935111ddc88a6f.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\056237071f0dd2efe7935111ddc88a6f.exe"C:\Users\Admin\AppData\Local\Temp\056237071f0dd2efe7935111ddc88a6f.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\056237071f0dd2efe7935111ddc88a6f.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\KGoHTUWzdoc.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2968
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KGoHTUWzdoc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp18CE.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2856
-
-
C:\Users\Admin\AppData\Local\Temp\056237071f0dd2efe7935111ddc88a6f.exe"C:\Users\Admin\AppData\Local\Temp\056237071f0dd2efe7935111ddc88a6f.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:2868
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ce8cc48d3991b883a833f7cd9b9f3347
SHA1834bed3fea581c350f4641c1c6b612cab3070b50
SHA256b7d1092586e1667b0bdfe55627841ba56ad8cad195cea46ffd2ed686d67f05e2
SHA5129450bab7f987d73774df3d1cfc026513e0ab569d05e482e0664b85c80e26db7426d95146f37a3369ac50f6565f3aad1431f655816cba3b3356d6f3ac429b5e9a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\PLKS5J8ZTWM1YTFRJBX5.temp
Filesize7KB
MD5f4e8453e14dc522b321906fcc3351d2b
SHA163c2377e3a82be7e0cf46f21781baea52cd5a774
SHA2567e3bb881b4231bd0229d92b6b505b97e140e7c155ec8500b4962c2d8768715ad
SHA512e8ceb0ddac261133f196e731fe2bc6b7c829b3a1cb225d5ff498ced95bcb14297034b7cdc11e138a304d21071121918240801eb6e77c0569046f00561341dd74