Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2022 04:14

General

  • Target

    564efdeb29e76b20cb6f4432edbee240ae74ceb3617cce1c65bc1ba0003fce52.exe

  • Size

    94KB

  • MD5

    57d1c762330334d1a8a792ccf25ef573

  • SHA1

    ad79f7455cbfb6be0a728aa7d59532a71ff4579c

  • SHA256

    564efdeb29e76b20cb6f4432edbee240ae74ceb3617cce1c65bc1ba0003fce52

  • SHA512

    180e43efeb64a28c30c43f738ddef65e72db84ddfeb96137031c8566f93da7e9eb2126b4e7f604167fd67c0a7880cbb8a344c69bd45dd3b279a330f4e97244e0

Score
10/10

Malware Config

Signatures

  • suricata: ET MALWARE Possible Kelihos.F EXE Download Common Structure

    suricata: ET MALWARE Possible Kelihos.F EXE Download Common Structure

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\564efdeb29e76b20cb6f4432edbee240ae74ceb3617cce1c65bc1ba0003fce52.exe
    "C:\Users\Admin\AppData\Local\Temp\564efdeb29e76b20cb6f4432edbee240ae74ceb3617cce1c65bc1ba0003fce52.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Users\Admin\AppData\Local\Temp\564efdeb29e76b20cb6f4432edbee240ae74ceb3617cce1c65bc1ba0003fce52.exe
      "C:\Users\Admin\AppData\Local\Temp\564efdeb29e76b20cb6f4432edbee240ae74ceb3617cce1c65bc1ba0003fce52.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1968

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1956-59-0x00000000003E0000-0x00000000003E4000-memory.dmp
    Filesize

    16KB

  • memory/1956-54-0x00000000756B1000-0x00000000756B3000-memory.dmp
    Filesize

    8KB

  • memory/1968-63-0x0000000000408AC0-mapping.dmp
  • memory/1968-57-0x0000000000400000-0x0000000002B10000-memory.dmp
    Filesize

    39.1MB

  • memory/1968-58-0x0000000000400000-0x0000000002B10000-memory.dmp
    Filesize

    39.1MB

  • memory/1968-61-0x0000000000400000-0x0000000002B10000-memory.dmp
    Filesize

    39.1MB

  • memory/1968-55-0x00000000001B0000-0x00000000002AA000-memory.dmp
    Filesize

    1000KB

  • memory/1968-64-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1968-62-0x0000000000400000-0x0000000002B10000-memory.dmp
    Filesize

    39.1MB

  • memory/1968-66-0x0000000000400000-0x0000000002B10000-memory.dmp
    Filesize

    39.1MB

  • memory/1968-67-0x0000000000400000-0x0000000002B10000-memory.dmp
    Filesize

    39.1MB

  • memory/1968-68-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1968-69-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB