Analysis

  • max time kernel
    151s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220722-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220722-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-07-2022 22:09

General

  • Target

    577b677b28742b60ebb4509850e317ed9fb0f2d6cbfc906ae86403a1d38d47b3.exe

  • Size

    1.4MB

  • MD5

    7d3d1449d6af7280aec5c44bdb1b0a5b

  • SHA1

    5790d8615af5e7208cdc6f2d807ef83cde48e61b

  • SHA256

    577b677b28742b60ebb4509850e317ed9fb0f2d6cbfc906ae86403a1d38d47b3

  • SHA512

    6d3af81dff4872e758dc1063b1ff4fa3a81b5d79c587dae376c86f720adc2d42fc41028749b4ebc727771571f637e7d1c70ccbb94ad2317901bd6bae95d9e954

Malware Config

Signatures

  • suricata: ET MALWARE Win32/Kelihos.F Checkin

    suricata: ET MALWARE Win32/Kelihos.F Checkin

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\577b677b28742b60ebb4509850e317ed9fb0f2d6cbfc906ae86403a1d38d47b3.exe
    "C:\Users\Admin\AppData\Local\Temp\577b677b28742b60ebb4509850e317ed9fb0f2d6cbfc906ae86403a1d38d47b3.exe"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:4072
    • C:\Users\Admin\AppData\Local\Temp\577b677b28742b60ebb4509850e317ed9fb0f2d6cbfc906ae86403a1d38d47b3.exe
      "C:\Users\Admin\AppData\Local\Temp\577b677b28742b60ebb4509850e317ed9fb0f2d6cbfc906ae86403a1d38d47b3.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      PID:4988

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4072-132-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/4072-136-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/4988-133-0x0000000000000000-mapping.dmp
  • memory/4988-134-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/4988-135-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB

  • memory/4988-137-0x0000000000400000-0x000000000063E000-memory.dmp
    Filesize

    2.2MB