Analysis

  • max time kernel
    107s
  • max time network
    181s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2022 03:05

General

  • Target

    567ba10df90eb7e6bd672d7a9a4f722a7b89380867c93eec3020903f1ae555f8.exe

  • Size

    1.0MB

  • MD5

    349e8dc9227a88282a32dddde916be0c

  • SHA1

    59720a0a22dd9b0dc0119829e7ad8f34c0b43cea

  • SHA256

    567ba10df90eb7e6bd672d7a9a4f722a7b89380867c93eec3020903f1ae555f8

  • SHA512

    cda6763f7c31a75a51ac699ad4bdf170f075408fd83b37cc0510e6338d83de0d016acd6926e913c75e6aac96ae7643861a65ccdd038a45242866a1d447a73ceb

Malware Config

Signatures

  • suricata: ET MALWARE Win32/Kelihos.F Checkin

    suricata: ET MALWARE Win32/Kelihos.F Checkin

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\567ba10df90eb7e6bd672d7a9a4f722a7b89380867c93eec3020903f1ae555f8.exe
    "C:\Users\Admin\AppData\Local\Temp\567ba10df90eb7e6bd672d7a9a4f722a7b89380867c93eec3020903f1ae555f8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4024
    • C:\Users\Admin\AppData\Local\Temp\567ba10df90eb7e6bd672d7a9a4f722a7b89380867c93eec3020903f1ae555f8.exe
      C:\Users\Admin\AppData\Local\Temp\567ba10df90eb7e6bd672d7a9a4f722a7b89380867c93eec3020903f1ae555f8.exe
      2⤵
      • Adds Run key to start application
      • Modifies Internet Explorer settings
      PID:2228

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2228-130-0x0000000000000000-mapping.dmp
  • memory/2228-133-0x0000000000400000-0x0000000000645000-memory.dmp
    Filesize

    2.3MB

  • memory/2228-134-0x0000000000400000-0x0000000000645000-memory.dmp
    Filesize

    2.3MB

  • memory/2228-131-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/2228-135-0x0000000000400000-0x0000000000645000-memory.dmp
    Filesize

    2.3MB

  • memory/2228-136-0x0000000000400000-0x0000000001400000-memory.dmp
    Filesize

    16.0MB

  • memory/2228-137-0x0000000000400000-0x0000000000645000-memory.dmp
    Filesize

    2.3MB

  • memory/4024-132-0x0000000002E20000-0x0000000002E25000-memory.dmp
    Filesize

    20KB