Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2022 00:59

General

  • Target

    570529572d340dbc17211d922c3f07ddc867c77fdb96e29baaff5e0abc55b85c.exe

  • Size

    1.0MB

  • MD5

    2d701fa301c5c1421ef44bd3e20f06e5

  • SHA1

    e6b1410f55c7ebb31a2be3323963d65fa9e2f97e

  • SHA256

    570529572d340dbc17211d922c3f07ddc867c77fdb96e29baaff5e0abc55b85c

  • SHA512

    f9b0e7858b9c1fe81cbfcdc471755aa62920b99cff9946330b86772d14126cd816357cd351c41dfcba7c6edb2e5de98a820faf87687be6e7693132f8340e0346

Malware Config

Signatures

  • suricata: ET MALWARE Win32/Kelihos.F Checkin

    suricata: ET MALWARE Win32/Kelihos.F Checkin

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\570529572d340dbc17211d922c3f07ddc867c77fdb96e29baaff5e0abc55b85c.exe
    "C:\Users\Admin\AppData\Local\Temp\570529572d340dbc17211d922c3f07ddc867c77fdb96e29baaff5e0abc55b85c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1028
    • C:\Users\Admin\AppData\Local\Temp\570529572d340dbc17211d922c3f07ddc867c77fdb96e29baaff5e0abc55b85c.exe
      "C:\Users\Admin\AppData\Local\Temp\570529572d340dbc17211d922c3f07ddc867c77fdb96e29baaff5e0abc55b85c.exe"
      2⤵
        PID:1976
      • C:\Users\Admin\AppData\Local\Temp\570529572d340dbc17211d922c3f07ddc867c77fdb96e29baaff5e0abc55b85c.exe
        "C:\Users\Admin\AppData\Local\Temp\570529572d340dbc17211d922c3f07ddc867c77fdb96e29baaff5e0abc55b85c.exe"
        2⤵
          PID:892
        • C:\Users\Admin\AppData\Local\Temp\570529572d340dbc17211d922c3f07ddc867c77fdb96e29baaff5e0abc55b85c.exe
          "C:\Users\Admin\AppData\Local\Temp\570529572d340dbc17211d922c3f07ddc867c77fdb96e29baaff5e0abc55b85c.exe"
          2⤵
          • Adds Run key to start application
          PID:1704

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1028-54-0x0000000075DC1000-0x0000000075DC3000-memory.dmp
        Filesize

        8KB

      • memory/1028-65-0x0000000000250000-0x0000000000254000-memory.dmp
        Filesize

        16KB

      • memory/1704-58-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1704-57-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1704-60-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1704-62-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1704-55-0x00000000001B0000-0x00000000002AA000-memory.dmp
        Filesize

        1000KB

      • memory/1704-64-0x000000000063E000-mapping.dmp
      • memory/1704-67-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1704-63-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1704-68-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1704-70-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1704-71-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB