Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2022 23:47

General

  • Target

    5748091becee409bf6b867b6bd520a18a12f03ef8b84cdb5b0d5bc1bdff3c49d.exe

  • Size

    1.0MB

  • MD5

    5d7612eeb78279bb95479653542c6f47

  • SHA1

    e762cfa271c79e1df08612a083fa3288a555c27c

  • SHA256

    5748091becee409bf6b867b6bd520a18a12f03ef8b84cdb5b0d5bc1bdff3c49d

  • SHA512

    c819a5179a1bafaf3fe8d449878140c071823e22c35a197908d66c5b7f8f17fb0985dcbaf58652fb087070e6f6717ecc02dfabcfd52a6344b5fa58911e075ee2

Malware Config

Signatures

  • suricata: ET MALWARE Win32/Kelihos.F Checkin

    suricata: ET MALWARE Win32/Kelihos.F Checkin

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5748091becee409bf6b867b6bd520a18a12f03ef8b84cdb5b0d5bc1bdff3c49d.exe
    "C:\Users\Admin\AppData\Local\Temp\5748091becee409bf6b867b6bd520a18a12f03ef8b84cdb5b0d5bc1bdff3c49d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Users\Admin\AppData\Local\Temp\5748091becee409bf6b867b6bd520a18a12f03ef8b84cdb5b0d5bc1bdff3c49d.exe
      C:\Users\Admin\AppData\Local\Temp\5748091becee409bf6b867b6bd520a18a12f03ef8b84cdb5b0d5bc1bdff3c49d.exe
      2⤵
      • Adds Run key to start application
      PID:1584

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1420-59-0x0000000000300000-0x0000000000305000-memory.dmp
    Filesize

    20KB

  • memory/1420-54-0x0000000076291000-0x0000000076293000-memory.dmp
    Filesize

    8KB

  • memory/1584-65-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/1584-67-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/1584-56-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/1584-60-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/1584-62-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/1584-63-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/1584-55-0x0000000000300000-0x0000000000400000-memory.dmp
    Filesize

    1024KB

  • memory/1584-57-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/1584-69-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/1584-70-0x000000000063E000-mapping.dmp
  • memory/1584-72-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/1584-73-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/1584-75-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/1584-77-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/1584-78-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/1584-79-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB