Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2022 03:23

General

  • Target

    566dd740c63c0be593c4401bd07c98df0be5e0366e42ac616ef35788eceaeaae.exe

  • Size

    1.0MB

  • MD5

    8afe87a876baa47f262dfe5f28e67474

  • SHA1

    3e3a9340985b677953f21f47f143c14a410ff385

  • SHA256

    566dd740c63c0be593c4401bd07c98df0be5e0366e42ac616ef35788eceaeaae

  • SHA512

    b745ebb3aa2d29d24853c1a673d5f36f4996108fbcd68df5d1f2374cee5f497299d583d8d5a47e8785d2675c59a7a19855a7398d21ef03861cecb27bfd23c1ef

Malware Config

Signatures

  • suricata: ET MALWARE Win32/Kelihos.F Checkin

    suricata: ET MALWARE Win32/Kelihos.F Checkin

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\566dd740c63c0be593c4401bd07c98df0be5e0366e42ac616ef35788eceaeaae.exe
    "C:\Users\Admin\AppData\Local\Temp\566dd740c63c0be593c4401bd07c98df0be5e0366e42ac616ef35788eceaeaae.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1364
    • C:\Users\Admin\AppData\Local\Temp\566dd740c63c0be593c4401bd07c98df0be5e0366e42ac616ef35788eceaeaae.exe
      "C:\Users\Admin\AppData\Local\Temp\566dd740c63c0be593c4401bd07c98df0be5e0366e42ac616ef35788eceaeaae.exe"
      2⤵
        PID:768
      • C:\Users\Admin\AppData\Local\Temp\566dd740c63c0be593c4401bd07c98df0be5e0366e42ac616ef35788eceaeaae.exe
        "C:\Users\Admin\AppData\Local\Temp\566dd740c63c0be593c4401bd07c98df0be5e0366e42ac616ef35788eceaeaae.exe"
        2⤵
          PID:1956
        • C:\Users\Admin\AppData\Local\Temp\566dd740c63c0be593c4401bd07c98df0be5e0366e42ac616ef35788eceaeaae.exe
          "C:\Users\Admin\AppData\Local\Temp\566dd740c63c0be593c4401bd07c98df0be5e0366e42ac616ef35788eceaeaae.exe"
          2⤵
          • Adds Run key to start application
          PID:960

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/960-63-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/960-55-0x00000000001B0000-0x00000000002AA000-memory.dmp
        Filesize

        1000KB

      • memory/960-57-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/960-58-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/960-60-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/960-62-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/960-64-0x000000000063E000-mapping.dmp
      • memory/960-68-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/960-69-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/960-71-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/960-72-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1364-54-0x0000000075C91000-0x0000000075C93000-memory.dmp
        Filesize

        8KB

      • memory/1364-66-0x00000000002D0000-0x00000000002D4000-memory.dmp
        Filesize

        16KB