Analysis

  • max time kernel
    145s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2022 00:08

General

  • Target

    573dc43b7ec06057f40006795c11c163b52837c63c08e1c0e27c41c9839e7711.exe

  • Size

    73KB

  • MD5

    5c67bfc12fc8c93bb98225966ad468d1

  • SHA1

    cabcb7a591c7fbf9c5e90d84cefc16d1a94ac0eb

  • SHA256

    573dc43b7ec06057f40006795c11c163b52837c63c08e1c0e27c41c9839e7711

  • SHA512

    20cfb4b43779fc0ff2c1b9bc177f3c58ecbdf33c8225286b680eb65abe3a434123b2c435a23b43ebb4960cd0e1cff4359006041efc4129b69f8a05b6d3364bd5

Score
10/10

Malware Config

Signatures

  • suricata: ET MALWARE Possible Kelihos.F EXE Download Common Structure

    suricata: ET MALWARE Possible Kelihos.F EXE Download Common Structure

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\573dc43b7ec06057f40006795c11c163b52837c63c08e1c0e27c41c9839e7711.exe
    "C:\Users\Admin\AppData\Local\Temp\573dc43b7ec06057f40006795c11c163b52837c63c08e1c0e27c41c9839e7711.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:308
    • C:\Users\Admin\AppData\Local\Temp\573dc43b7ec06057f40006795c11c163b52837c63c08e1c0e27c41c9839e7711.exe
      "C:\Users\Admin\AppData\Local\Temp\573dc43b7ec06057f40006795c11c163b52837c63c08e1c0e27c41c9839e7711.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1964

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/308-62-0x00000000003D0000-0x00000000003D4000-memory.dmp
    Filesize

    16KB

  • memory/308-54-0x0000000075C51000-0x0000000075C53000-memory.dmp
    Filesize

    8KB

  • memory/1964-63-0x0000000000408AB0-mapping.dmp
  • memory/1964-58-0x0000000000400000-0x0000000002B10000-memory.dmp
    Filesize

    39.1MB

  • memory/1964-60-0x0000000000400000-0x0000000002B10000-memory.dmp
    Filesize

    39.1MB

  • memory/1964-57-0x0000000000400000-0x0000000002B10000-memory.dmp
    Filesize

    39.1MB

  • memory/1964-55-0x00000000001B0000-0x00000000002AA000-memory.dmp
    Filesize

    1000KB

  • memory/1964-61-0x0000000000400000-0x0000000002B10000-memory.dmp
    Filesize

    39.1MB

  • memory/1964-64-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1964-66-0x0000000000400000-0x0000000002B10000-memory.dmp
    Filesize

    39.1MB

  • memory/1964-67-0x0000000000400000-0x0000000002B10000-memory.dmp
    Filesize

    39.1MB

  • memory/1964-68-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1964-69-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB