Analysis

  • max time kernel
    145s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2022 22:09

General

  • Target

    577b677b28742b60ebb4509850e317ed9fb0f2d6cbfc906ae86403a1d38d47b3.exe

  • Size

    1.4MB

  • MD5

    7d3d1449d6af7280aec5c44bdb1b0a5b

  • SHA1

    5790d8615af5e7208cdc6f2d807ef83cde48e61b

  • SHA256

    577b677b28742b60ebb4509850e317ed9fb0f2d6cbfc906ae86403a1d38d47b3

  • SHA512

    6d3af81dff4872e758dc1063b1ff4fa3a81b5d79c587dae376c86f720adc2d42fc41028749b4ebc727771571f637e7d1c70ccbb94ad2317901bd6bae95d9e954

Malware Config

Signatures

  • suricata: ET MALWARE Win32/Kelihos.F Checkin

    suricata: ET MALWARE Win32/Kelihos.F Checkin

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\577b677b28742b60ebb4509850e317ed9fb0f2d6cbfc906ae86403a1d38d47b3.exe
    "C:\Users\Admin\AppData\Local\Temp\577b677b28742b60ebb4509850e317ed9fb0f2d6cbfc906ae86403a1d38d47b3.exe"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:600
    • C:\Users\Admin\AppData\Local\Temp\577b677b28742b60ebb4509850e317ed9fb0f2d6cbfc906ae86403a1d38d47b3.exe
      "C:\Users\Admin\AppData\Local\Temp\577b677b28742b60ebb4509850e317ed9fb0f2d6cbfc906ae86403a1d38d47b3.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: GetForegroundWindowSpam
      PID:1944

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/600-54-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/600-55-0x00000000756B1000-0x00000000756B3000-memory.dmp
    Filesize

    8KB

  • memory/600-57-0x0000000002180000-0x00000000023BE000-memory.dmp
    Filesize

    2.2MB

  • memory/600-61-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/600-62-0x0000000002180000-0x00000000023BE000-memory.dmp
    Filesize

    2.2MB

  • memory/1944-56-0x0000000000000000-mapping.dmp
  • memory/1944-58-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/1944-60-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/1944-63-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB