Analysis

  • max time kernel
    279s
  • max time network
    285s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220310-en
  • submitted
    21-03-2022 03:07

General

  • Target

    b2b_2022-03-20_00-04.exe

  • Size

    298KB

  • MD5

    773c9670c70dd5c465ad8e57a39ae55a

  • SHA1

    dc117d5ecfdea361e0c31568c3a78714461ad02b

  • SHA256

    e6ccc7cc7154361faaf1994b3395a27bb0b8a97f002e28bcdba5e9901793bb00

  • SHA512

    265e1d19da3f1a13a25fc2dd6a12cfff484520e1228517d57dfb9cb4ff171bc4d4f986321eba619dbbb77019c714daf1b6bcd7c9dc921ddcee86ef0b25aa2dac

Malware Config

Signatures

  • VKeylogger

    A keylogger first seen in Nov 2020.

  • VKeylogger Payload 3 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b2b_2022-03-20_00-04.exe
    "C:\Users\Admin\AppData\Local\Temp\b2b_2022-03-20_00-04.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3512
    • C:\Windows\SysWOW64\explorer.exe
      "C:\Windows\SysWOW64\explorer.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1500
      • C:\Users\Admin\AppData\Local\Temp\888.exe
        "C:\Users\Admin\AppData\Local\Temp\888.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: GetForegroundWindowSpam
        PID:4636
      • C:\Users\Admin\AppData\Local\Temp\108.exe
        "C:\Users\Admin\AppData\Local\Temp\108.exe"
        3⤵
        • Executes dropped EXE
        PID:4112
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3512 -s 288
      2⤵
      • Program crash
      PID:3104
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3512 -ip 3512
    1⤵
      PID:3900

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\108.exe
      MD5

      b3bb91ad96f2d4c041861ce59ba6ac73

      SHA1

      e18c6fd6a0d0d5c124c9ef6972a76c47c28c80a3

      SHA256

      0581160998be30f79bd9a0925a01b0ebc4cb94265dfa7f8da1e2839bf0f1e426

      SHA512

      e3a8426d202a8aad79aad5d75549753cf70b9c2c0fa4c9468f03d089eca8e529b56cd8fa16b7be3a4cfc019d43ff458b9dc8a1cae44b6ed75e27f21489a2cbdd

    • C:\Users\Admin\AppData\Local\Temp\108.exe
      MD5

      b3bb91ad96f2d4c041861ce59ba6ac73

      SHA1

      e18c6fd6a0d0d5c124c9ef6972a76c47c28c80a3

      SHA256

      0581160998be30f79bd9a0925a01b0ebc4cb94265dfa7f8da1e2839bf0f1e426

      SHA512

      e3a8426d202a8aad79aad5d75549753cf70b9c2c0fa4c9468f03d089eca8e529b56cd8fa16b7be3a4cfc019d43ff458b9dc8a1cae44b6ed75e27f21489a2cbdd

    • C:\Users\Admin\AppData\Local\Temp\888.exe
      MD5

      b3bb91ad96f2d4c041861ce59ba6ac73

      SHA1

      e18c6fd6a0d0d5c124c9ef6972a76c47c28c80a3

      SHA256

      0581160998be30f79bd9a0925a01b0ebc4cb94265dfa7f8da1e2839bf0f1e426

      SHA512

      e3a8426d202a8aad79aad5d75549753cf70b9c2c0fa4c9468f03d089eca8e529b56cd8fa16b7be3a4cfc019d43ff458b9dc8a1cae44b6ed75e27f21489a2cbdd

    • C:\Users\Admin\AppData\Local\Temp\888.exe
      MD5

      b3bb91ad96f2d4c041861ce59ba6ac73

      SHA1

      e18c6fd6a0d0d5c124c9ef6972a76c47c28c80a3

      SHA256

      0581160998be30f79bd9a0925a01b0ebc4cb94265dfa7f8da1e2839bf0f1e426

      SHA512

      e3a8426d202a8aad79aad5d75549753cf70b9c2c0fa4c9468f03d089eca8e529b56cd8fa16b7be3a4cfc019d43ff458b9dc8a1cae44b6ed75e27f21489a2cbdd

    • memory/1500-138-0x0000000000A00000-0x0000000000A13000-memory.dmp
      Filesize

      76KB

    • memory/3512-134-0x00000000007ED000-0x00000000007FD000-memory.dmp
      Filesize

      64KB

    • memory/3512-135-0x00000000007ED000-0x00000000007FD000-memory.dmp
      Filesize

      64KB

    • memory/3512-136-0x0000000000720000-0x0000000000732000-memory.dmp
      Filesize

      72KB

    • memory/3512-137-0x0000000000400000-0x0000000000474000-memory.dmp
      Filesize

      464KB