Analysis
-
max time kernel
135s -
max time network
134s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 20:13
Static task
static1
Behavioral task
behavioral1
Sample
KlKLxQh6EFCmq7y.exe
Resource
win7-20240508-en
General
-
Target
KlKLxQh6EFCmq7y.exe
-
Size
406KB
-
MD5
c00665197e09b1dcfb40cf738a40718c
-
SHA1
a8bd839fa38eabb41c413956e9377d61bf2ec5f0
-
SHA256
f90a8129d355dcadb031595d27f4355f296e6911e782ba5492c0d800ac602d45
-
SHA512
b0bf8926d7add78f1a41a4ff091c0578cce7451eebd0ef5ef2a2597eb49f0c09da233ce735ddc7e2f5a3975f816070b0a8a853e9e351692a1ccd3667b7890e0e
-
SSDEEP
6144:Z0HfTUJxL4XUhahXxC1V2fj8MawfrTX6BUch7KNRN5KAFsfWd:Z0/AxLfUhCb2L8Mjfr7cUcYx5K
Malware Config
Extracted
pony
http://mci-consultant.id/oo/panelnew/gate.php
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
KlKLxQh6EFCmq7y.exeKlKLxQh6EFCmq7y.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation KlKLxQh6EFCmq7y.exe Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation KlKLxQh6EFCmq7y.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
KlKLxQh6EFCmq7y.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts KlKLxQh6EFCmq7y.exe -
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
Processes:
KlKLxQh6EFCmq7y.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook KlKLxQh6EFCmq7y.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
KlKLxQh6EFCmq7y.exedescription pid process target process PID 4500 set thread context of 4364 4500 KlKLxQh6EFCmq7y.exe KlKLxQh6EFCmq7y.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
KlKLxQh6EFCmq7y.exepid process 4500 KlKLxQh6EFCmq7y.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
Processes:
KlKLxQh6EFCmq7y.exeKlKLxQh6EFCmq7y.exedescription pid process Token: SeDebugPrivilege 4500 KlKLxQh6EFCmq7y.exe Token: SeImpersonatePrivilege 4364 KlKLxQh6EFCmq7y.exe Token: SeTcbPrivilege 4364 KlKLxQh6EFCmq7y.exe Token: SeChangeNotifyPrivilege 4364 KlKLxQh6EFCmq7y.exe Token: SeCreateTokenPrivilege 4364 KlKLxQh6EFCmq7y.exe Token: SeBackupPrivilege 4364 KlKLxQh6EFCmq7y.exe Token: SeRestorePrivilege 4364 KlKLxQh6EFCmq7y.exe Token: SeIncreaseQuotaPrivilege 4364 KlKLxQh6EFCmq7y.exe Token: SeAssignPrimaryTokenPrivilege 4364 KlKLxQh6EFCmq7y.exe Token: SeImpersonatePrivilege 4364 KlKLxQh6EFCmq7y.exe Token: SeTcbPrivilege 4364 KlKLxQh6EFCmq7y.exe Token: SeChangeNotifyPrivilege 4364 KlKLxQh6EFCmq7y.exe Token: SeCreateTokenPrivilege 4364 KlKLxQh6EFCmq7y.exe Token: SeBackupPrivilege 4364 KlKLxQh6EFCmq7y.exe Token: SeRestorePrivilege 4364 KlKLxQh6EFCmq7y.exe Token: SeIncreaseQuotaPrivilege 4364 KlKLxQh6EFCmq7y.exe Token: SeAssignPrimaryTokenPrivilege 4364 KlKLxQh6EFCmq7y.exe Token: SeImpersonatePrivilege 4364 KlKLxQh6EFCmq7y.exe Token: SeTcbPrivilege 4364 KlKLxQh6EFCmq7y.exe Token: SeChangeNotifyPrivilege 4364 KlKLxQh6EFCmq7y.exe Token: SeCreateTokenPrivilege 4364 KlKLxQh6EFCmq7y.exe Token: SeBackupPrivilege 4364 KlKLxQh6EFCmq7y.exe Token: SeRestorePrivilege 4364 KlKLxQh6EFCmq7y.exe Token: SeIncreaseQuotaPrivilege 4364 KlKLxQh6EFCmq7y.exe Token: SeAssignPrimaryTokenPrivilege 4364 KlKLxQh6EFCmq7y.exe Token: SeImpersonatePrivilege 4364 KlKLxQh6EFCmq7y.exe Token: SeTcbPrivilege 4364 KlKLxQh6EFCmq7y.exe Token: SeChangeNotifyPrivilege 4364 KlKLxQh6EFCmq7y.exe Token: SeCreateTokenPrivilege 4364 KlKLxQh6EFCmq7y.exe Token: SeBackupPrivilege 4364 KlKLxQh6EFCmq7y.exe Token: SeRestorePrivilege 4364 KlKLxQh6EFCmq7y.exe Token: SeIncreaseQuotaPrivilege 4364 KlKLxQh6EFCmq7y.exe Token: SeAssignPrimaryTokenPrivilege 4364 KlKLxQh6EFCmq7y.exe Token: SeImpersonatePrivilege 4364 KlKLxQh6EFCmq7y.exe Token: SeTcbPrivilege 4364 KlKLxQh6EFCmq7y.exe Token: SeChangeNotifyPrivilege 4364 KlKLxQh6EFCmq7y.exe Token: SeCreateTokenPrivilege 4364 KlKLxQh6EFCmq7y.exe Token: SeBackupPrivilege 4364 KlKLxQh6EFCmq7y.exe Token: SeRestorePrivilege 4364 KlKLxQh6EFCmq7y.exe Token: SeIncreaseQuotaPrivilege 4364 KlKLxQh6EFCmq7y.exe Token: SeAssignPrimaryTokenPrivilege 4364 KlKLxQh6EFCmq7y.exe Token: SeImpersonatePrivilege 4364 KlKLxQh6EFCmq7y.exe Token: SeTcbPrivilege 4364 KlKLxQh6EFCmq7y.exe Token: SeChangeNotifyPrivilege 4364 KlKLxQh6EFCmq7y.exe Token: SeCreateTokenPrivilege 4364 KlKLxQh6EFCmq7y.exe Token: SeBackupPrivilege 4364 KlKLxQh6EFCmq7y.exe Token: SeRestorePrivilege 4364 KlKLxQh6EFCmq7y.exe Token: SeIncreaseQuotaPrivilege 4364 KlKLxQh6EFCmq7y.exe Token: SeAssignPrimaryTokenPrivilege 4364 KlKLxQh6EFCmq7y.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
KlKLxQh6EFCmq7y.exeKlKLxQh6EFCmq7y.exedescription pid process target process PID 4500 wrote to memory of 1816 4500 KlKLxQh6EFCmq7y.exe schtasks.exe PID 4500 wrote to memory of 1816 4500 KlKLxQh6EFCmq7y.exe schtasks.exe PID 4500 wrote to memory of 1816 4500 KlKLxQh6EFCmq7y.exe schtasks.exe PID 4500 wrote to memory of 4364 4500 KlKLxQh6EFCmq7y.exe KlKLxQh6EFCmq7y.exe PID 4500 wrote to memory of 4364 4500 KlKLxQh6EFCmq7y.exe KlKLxQh6EFCmq7y.exe PID 4500 wrote to memory of 4364 4500 KlKLxQh6EFCmq7y.exe KlKLxQh6EFCmq7y.exe PID 4500 wrote to memory of 4364 4500 KlKLxQh6EFCmq7y.exe KlKLxQh6EFCmq7y.exe PID 4500 wrote to memory of 4364 4500 KlKLxQh6EFCmq7y.exe KlKLxQh6EFCmq7y.exe PID 4500 wrote to memory of 4364 4500 KlKLxQh6EFCmq7y.exe KlKLxQh6EFCmq7y.exe PID 4500 wrote to memory of 4364 4500 KlKLxQh6EFCmq7y.exe KlKLxQh6EFCmq7y.exe PID 4500 wrote to memory of 4364 4500 KlKLxQh6EFCmq7y.exe KlKLxQh6EFCmq7y.exe PID 4364 wrote to memory of 900 4364 KlKLxQh6EFCmq7y.exe cmd.exe PID 4364 wrote to memory of 900 4364 KlKLxQh6EFCmq7y.exe cmd.exe PID 4364 wrote to memory of 900 4364 KlKLxQh6EFCmq7y.exe cmd.exe -
outlook_win_path 1 IoCs
Processes:
KlKLxQh6EFCmq7y.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook KlKLxQh6EFCmq7y.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\KlKLxQh6EFCmq7y.exe"C:\Users\Admin\AppData\Local\Temp\KlKLxQh6EFCmq7y.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\udNWzzPmUTy" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3C39.tmp"2⤵
- Creates scheduled task(s)
PID:1816
-
-
C:\Users\Admin\AppData\Local\Temp\KlKLxQh6EFCmq7y.exe"C:\Users\Admin\AppData\Local\Temp\KlKLxQh6EFCmq7y.exe"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_win_path
PID:4364 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240665500.bat" "C:\Users\Admin\AppData\Local\Temp\KlKLxQh6EFCmq7y.exe" "3⤵PID:900
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
94B
MD53880eeb1c736d853eb13b44898b718ab
SHA14eec9d50360cd815211e3c4e6bdd08271b6ec8e6
SHA256936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7
SHA5123eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b
-
Filesize
1KB
MD5b979ba5cc91e29ec48511002c86de48d
SHA129132754d68026cf01b897022e3cf324dee21880
SHA256ca08d9134cbc8c9addce9e1bf943e7d308e6d9d2ff5b4cbed551d100b856cdd3
SHA51284d80ce3923cbf50be325f63a71e565d33293882280c5281cd593d9179eddf2cd051fb567486723d998577aeef4d1927ef26f768210d0434f74c8c83de84bf3d