Analysis

  • max time kernel
    159s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220310-en
  • submitted
    21-03-2022 09:00

General

  • Target

    c40967960f1817c1458a587cdab9e3a2.exe

  • Size

    189KB

  • MD5

    c40967960f1817c1458a587cdab9e3a2

  • SHA1

    0f7fd80ae64aa53afae14571c7ee47a159a33bbc

  • SHA256

    1d4bf0958c9382e0ab0ee9dc4240fd01aa6c17b045f60a5fbe0a92663ccb875c

  • SHA512

    8ec11c41deccaa9ba05eee5ed3b3fc017035310347b47fae9ec44534ce83cca5df74d00c520d30b4357066284982753b11ecb527a5ce163896e4c78b6d706562

Malware Config

Signatures

  • VKeylogger

    A keylogger first seen in Nov 2020.

  • VKeylogger Payload 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c40967960f1817c1458a587cdab9e3a2.exe
    "C:\Users\Admin\AppData\Local\Temp\c40967960f1817c1458a587cdab9e3a2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:556
    • C:\Users\Admin\AppData\Local\Temp\c40967960f1817c1458a587cdab9e3a2.exe
      "C:\Users\Admin\AppData\Local\Temp\c40967960f1817c1458a587cdab9e3a2.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1264
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\SysWOW64\explorer.exe"
        3⤵
        • Adds Run key to start application
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        PID:2392
    • C:\Users\Admin\AppData\Local\Temp\c40967960f1817c1458a587cdab9e3a2.exe
      "C:\Users\Admin\AppData\Local\Temp\c40967960f1817c1458a587cdab9e3a2.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2340
      • C:\Users\Admin\AppData\Local\Temp\c40967960f1817c1458a587cdab9e3a2.exe
        "C:\Users\Admin\AppData\Local\Temp\c40967960f1817c1458a587cdab9e3a2.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:3016
        • C:\Windows\SysWOW64\explorer.exe
          "C:\Windows\SysWOW64\explorer.exe"
          4⤵
            PID:2892

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/556-134-0x00000000779A0000-0x0000000077B43000-memory.dmp
      Filesize

      1.6MB

    • memory/556-135-0x0000000000B70000-0x0000000000B9F000-memory.dmp
      Filesize

      188KB

    • memory/556-136-0x00000000779A0000-0x0000000077B43000-memory.dmp
      Filesize

      1.6MB

    • memory/1264-137-0x0000000000400000-0x000000000040F000-memory.dmp
      Filesize

      60KB

    • memory/1264-138-0x0000000000400000-0x000000000040F000-memory.dmp
      Filesize

      60KB

    • memory/2340-139-0x00000000779A0000-0x0000000077B43000-memory.dmp
      Filesize

      1.6MB

    • memory/2340-141-0x0000000000B70000-0x0000000000B9F000-memory.dmp
      Filesize

      188KB

    • memory/2340-142-0x00000000779A0000-0x0000000077B43000-memory.dmp
      Filesize

      1.6MB

    • memory/2392-144-0x0000000000800000-0x000000000080F000-memory.dmp
      Filesize

      60KB

    • memory/2892-145-0x0000000001090000-0x000000000109F000-memory.dmp
      Filesize

      60KB

    • memory/3016-143-0x0000000000400000-0x000000000040F000-memory.dmp
      Filesize

      60KB