Analysis

  • max time kernel
    138s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2022 05:48

General

  • Target

    56196fce8402d74704698d28c89c17140baabd93a01705e90bc840cb16900774.exe

  • Size

    89KB

  • MD5

    7bb4a4b3a4a6e17ece2e0a02f52987b0

  • SHA1

    895f5d4a12acd6e649e605d8f13d364f35bd0c2b

  • SHA256

    56196fce8402d74704698d28c89c17140baabd93a01705e90bc840cb16900774

  • SHA512

    fe66a2f4c573bffd62ad3d94edde3843dda246e51a7aaa090f4cfe43960ca89f079f36773b593eba987404c423475eecc6c28ddf70dfc727dec7ab6f42785d44

Score
10/10

Malware Config

Signatures

  • suricata: ET MALWARE Possible Kelihos.F EXE Download Common Structure

    suricata: ET MALWARE Possible Kelihos.F EXE Download Common Structure

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\56196fce8402d74704698d28c89c17140baabd93a01705e90bc840cb16900774.exe
    "C:\Users\Admin\AppData\Local\Temp\56196fce8402d74704698d28c89c17140baabd93a01705e90bc840cb16900774.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3152
    • C:\Users\Admin\AppData\Local\Temp\56196fce8402d74704698d28c89c17140baabd93a01705e90bc840cb16900774.exe
      "C:\Users\Admin\AppData\Local\Temp\56196fce8402d74704698d28c89c17140baabd93a01705e90bc840cb16900774.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:5104

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3152-132-0x0000000002630000-0x0000000002634000-memory.dmp
    Filesize

    16KB

  • memory/5104-130-0x0000000000000000-mapping.dmp
  • memory/5104-131-0x0000000000400000-0x0000000002B10000-memory.dmp
    Filesize

    39.1MB

  • memory/5104-134-0x0000000000400000-0x0000000002B10000-memory.dmp
    Filesize

    39.1MB

  • memory/5104-136-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/5104-135-0x0000000000400000-0x0000000002B10000-memory.dmp
    Filesize

    39.1MB

  • memory/5104-137-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB