Analysis

  • max time kernel
    149s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2022 01:02

General

  • Target

    5700f1f8f5e4ba09e5f683945d4384f8f5e72c1a54e8f2beb4bfe1de1a5fbd1d.exe

  • Size

    1.5MB

  • MD5

    09a4ebcec4652bc093ce7d022dc4147e

  • SHA1

    364dc6e2491561bbc0135e4d7cdc54edb3d47bc4

  • SHA256

    5700f1f8f5e4ba09e5f683945d4384f8f5e72c1a54e8f2beb4bfe1de1a5fbd1d

  • SHA512

    f0b8c69bacd7727370d83bb6bd67bda2a0a6427a92413d8c6bc7b11fe912ceb886e1bfc07cfb11d48a6fe82f7e4f69e7a53258854c1a2cf132afdedabc9ca9d4

Malware Config

Signatures

  • suricata: ET MALWARE Win32/Kelihos.F Checkin

    suricata: ET MALWARE Win32/Kelihos.F Checkin

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5700f1f8f5e4ba09e5f683945d4384f8f5e72c1a54e8f2beb4bfe1de1a5fbd1d.exe
    "C:\Users\Admin\AppData\Local\Temp\5700f1f8f5e4ba09e5f683945d4384f8f5e72c1a54e8f2beb4bfe1de1a5fbd1d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:540
    • C:\Users\Admin\AppData\Local\Temp\5700f1f8f5e4ba09e5f683945d4384f8f5e72c1a54e8f2beb4bfe1de1a5fbd1d.exe
      C:\Users\Admin\AppData\Local\Temp\5700f1f8f5e4ba09e5f683945d4384f8f5e72c1a54e8f2beb4bfe1de1a5fbd1d.exe
      2⤵
        PID:896
      • C:\Users\Admin\AppData\Local\Temp\5700f1f8f5e4ba09e5f683945d4384f8f5e72c1a54e8f2beb4bfe1de1a5fbd1d.exe
        C:\Users\Admin\AppData\Local\Temp\5700f1f8f5e4ba09e5f683945d4384f8f5e72c1a54e8f2beb4bfe1de1a5fbd1d.exe
        2⤵
          PID:1776
        • C:\Users\Admin\AppData\Local\Temp\5700f1f8f5e4ba09e5f683945d4384f8f5e72c1a54e8f2beb4bfe1de1a5fbd1d.exe
          C:\Users\Admin\AppData\Local\Temp\5700f1f8f5e4ba09e5f683945d4384f8f5e72c1a54e8f2beb4bfe1de1a5fbd1d.exe
          2⤵
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          PID:968

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/540-60-0x0000000000240000-0x0000000000244000-memory.dmp
        Filesize

        16KB

      • memory/540-54-0x00000000758D1000-0x00000000758D3000-memory.dmp
        Filesize

        8KB

      • memory/968-66-0x0000000000400000-0x000000000063E000-memory.dmp
        Filesize

        2.2MB

      • memory/968-67-0x0000000000400000-0x000000000063E000-memory.dmp
        Filesize

        2.2MB

      • memory/968-61-0x0000000000400000-0x000000000063E000-memory.dmp
        Filesize

        2.2MB

      • memory/968-57-0x0000000000400000-0x000000000063E000-memory.dmp
        Filesize

        2.2MB

      • memory/968-63-0x0000000000400000-0x000000000063E000-memory.dmp
        Filesize

        2.2MB

      • memory/968-65-0x0000000000400000-0x000000000063E000-memory.dmp
        Filesize

        2.2MB

      • memory/968-55-0x00000000001B0000-0x00000000002AA000-memory.dmp
        Filesize

        1000KB

      • memory/968-58-0x0000000000400000-0x000000000063E000-memory.dmp
        Filesize

        2.2MB

      • memory/968-69-0x0000000000400000-0x000000000063E000-memory.dmp
        Filesize

        2.2MB

      • memory/968-70-0x00000000004022F8-mapping.dmp
      • memory/968-72-0x0000000000400000-0x000000000063E000-memory.dmp
        Filesize

        2.2MB

      • memory/968-73-0x0000000000400000-0x000000000063E000-memory.dmp
        Filesize

        2.2MB

      • memory/968-75-0x0000000000400000-0x000000000063E000-memory.dmp
        Filesize

        2.2MB

      • memory/968-76-0x0000000000400000-0x000000000063E000-memory.dmp
        Filesize

        2.2MB

      • memory/968-77-0x0000000000400000-0x000000000063E000-memory.dmp
        Filesize

        2.2MB

      • memory/968-78-0x0000000000400000-0x000000000063E000-memory.dmp
        Filesize

        2.2MB