Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2022 00:54

General

  • Target

    570aac583377c5bb62a131a3a273412200b97e10a17836cc45a08a70f25943b4.exe

  • Size

    1.0MB

  • MD5

    4766d7c149eefc5d1acf45f7f0420fea

  • SHA1

    8cec1a8aca94288fed2c2bf387bac0bb790e02b8

  • SHA256

    570aac583377c5bb62a131a3a273412200b97e10a17836cc45a08a70f25943b4

  • SHA512

    4586af19b1fe27b5c3fecc59fa2cecc25420fd95f50058a64ef330f2f32f010092f6081744af7e63597a08122d3979925867670a33d5da260b7341a8b28ba1e6

Malware Config

Signatures

  • suricata: ET MALWARE Win32/Kelihos.F Checkin

    suricata: ET MALWARE Win32/Kelihos.F Checkin

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\570aac583377c5bb62a131a3a273412200b97e10a17836cc45a08a70f25943b4.exe
    "C:\Users\Admin\AppData\Local\Temp\570aac583377c5bb62a131a3a273412200b97e10a17836cc45a08a70f25943b4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Users\Admin\AppData\Local\Temp\570aac583377c5bb62a131a3a273412200b97e10a17836cc45a08a70f25943b4.exe
      "C:\Users\Admin\AppData\Local\Temp\570aac583377c5bb62a131a3a273412200b97e10a17836cc45a08a70f25943b4.exe"
      2⤵
        PID:876
      • C:\Users\Admin\AppData\Local\Temp\570aac583377c5bb62a131a3a273412200b97e10a17836cc45a08a70f25943b4.exe
        "C:\Users\Admin\AppData\Local\Temp\570aac583377c5bb62a131a3a273412200b97e10a17836cc45a08a70f25943b4.exe"
        2⤵
          PID:960
        • C:\Users\Admin\AppData\Local\Temp\570aac583377c5bb62a131a3a273412200b97e10a17836cc45a08a70f25943b4.exe
          "C:\Users\Admin\AppData\Local\Temp\570aac583377c5bb62a131a3a273412200b97e10a17836cc45a08a70f25943b4.exe"
          2⤵
          • Adds Run key to start application
          PID:1996

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1924-54-0x0000000076201000-0x0000000076203000-memory.dmp
        Filesize

        8KB

      • memory/1924-66-0x0000000000340000-0x0000000000344000-memory.dmp
        Filesize

        16KB

      • memory/1996-63-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1996-58-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1996-60-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1996-62-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1996-57-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1996-64-0x000000000063E000-mapping.dmp
      • memory/1996-55-0x00000000001B0000-0x00000000002AA000-memory.dmp
        Filesize

        1000KB

      • memory/1996-67-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1996-68-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1996-70-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1996-71-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB