Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2022 03:20

General

  • Target

    56705d922b93e1e4fbbb63f61934c094a73e225339722ab9a3f7fb6375d31413.exe

  • Size

    1.0MB

  • MD5

    53676a5065ae544fdcbfb534cf9cca7e

  • SHA1

    4c4ac439df91551007b4232736b53244c4753f2e

  • SHA256

    56705d922b93e1e4fbbb63f61934c094a73e225339722ab9a3f7fb6375d31413

  • SHA512

    5153db4753dc8f78f02012430b051ff2538ac7b39d00f0900bcce33c41ae7a76ea4083aca323a3cc7c83c482b75f91ee4f85591bbe5c62e705527d70757ffea6

Malware Config

Signatures

  • suricata: ET MALWARE Win32/Kelihos.F Checkin

    suricata: ET MALWARE Win32/Kelihos.F Checkin

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\56705d922b93e1e4fbbb63f61934c094a73e225339722ab9a3f7fb6375d31413.exe
    "C:\Users\Admin\AppData\Local\Temp\56705d922b93e1e4fbbb63f61934c094a73e225339722ab9a3f7fb6375d31413.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Users\Admin\AppData\Local\Temp\56705d922b93e1e4fbbb63f61934c094a73e225339722ab9a3f7fb6375d31413.exe
      "C:\Users\Admin\AppData\Local\Temp\56705d922b93e1e4fbbb63f61934c094a73e225339722ab9a3f7fb6375d31413.exe"
      2⤵
        PID:1080
      • C:\Users\Admin\AppData\Local\Temp\56705d922b93e1e4fbbb63f61934c094a73e225339722ab9a3f7fb6375d31413.exe
        "C:\Users\Admin\AppData\Local\Temp\56705d922b93e1e4fbbb63f61934c094a73e225339722ab9a3f7fb6375d31413.exe"
        2⤵
          PID:2036
        • C:\Users\Admin\AppData\Local\Temp\56705d922b93e1e4fbbb63f61934c094a73e225339722ab9a3f7fb6375d31413.exe
          "C:\Users\Admin\AppData\Local\Temp\56705d922b93e1e4fbbb63f61934c094a73e225339722ab9a3f7fb6375d31413.exe"
          2⤵
          • Adds Run key to start application
          PID:2044

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1420-54-0x0000000075481000-0x0000000075483000-memory.dmp
        Filesize

        8KB

      • memory/1420-66-0x0000000000250000-0x0000000000254000-memory.dmp
        Filesize

        16KB

      • memory/2044-64-0x000000000063E000-mapping.dmp
      • memory/2044-58-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/2044-60-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/2044-62-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/2044-57-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/2044-63-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/2044-55-0x00000000001B0000-0x00000000002AA000-memory.dmp
        Filesize

        1000KB

      • memory/2044-67-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/2044-68-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/2044-70-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/2044-71-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB