Analysis

  • max time kernel
    4294211s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20220310-en
  • submitted
    21-03-2022 09:01

General

  • Target

    9394c417afa9c6615a4aa929b062f420.exe

  • Size

    210KB

  • MD5

    9394c417afa9c6615a4aa929b062f420

  • SHA1

    b63ec408e1d573ad34b0acca7821db58b9c9135d

  • SHA256

    ebbf3b5a2fea9d1313ec35ce127db7dd86a7b6c55c241fcf3d7e2f7b167a7100

  • SHA512

    9129389dcda5b669e8e3e13424d2fe9fa851b4daa1dfb68e5da1e57591d88ff52e9c534716bc337ef9b838d73faa71af3763ff11e000788ec21effe7b883b76b

Malware Config

Signatures

  • VKeylogger

    A keylogger first seen in Nov 2020.

  • VKeylogger Payload 13 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Program crash 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9394c417afa9c6615a4aa929b062f420.exe
    "C:\Users\Admin\AppData\Local\Temp\9394c417afa9c6615a4aa929b062f420.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:940
    • C:\Users\Admin\AppData\Local\Temp\9394c417afa9c6615a4aa929b062f420.exe
      "C:\Users\Admin\AppData\Local\Temp\9394c417afa9c6615a4aa929b062f420.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1720
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1720 -s 36
        3⤵
        • Program crash
        PID:1868
    • C:\Users\Admin\AppData\Local\Temp\9394c417afa9c6615a4aa929b062f420.exe
      "C:\Users\Admin\AppData\Local\Temp\9394c417afa9c6615a4aa929b062f420.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:816
      • C:\Users\Admin\AppData\Local\Temp\9394c417afa9c6615a4aa929b062f420.exe
        "C:\Users\Admin\AppData\Local\Temp\9394c417afa9c6615a4aa929b062f420.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:612
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 612 -s 36
          4⤵
          • Program crash
          PID:1988
      • C:\Users\Admin\AppData\Local\Temp\9394c417afa9c6615a4aa929b062f420.exe
        "C:\Users\Admin\AppData\Local\Temp\9394c417afa9c6615a4aa929b062f420.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:588
        • C:\Users\Admin\AppData\Local\Temp\9394c417afa9c6615a4aa929b062f420.exe
          "C:\Users\Admin\AppData\Local\Temp\9394c417afa9c6615a4aa929b062f420.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:844
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 844 -s 36
            5⤵
            • Program crash
            PID:520
        • C:\Users\Admin\AppData\Local\Temp\9394c417afa9c6615a4aa929b062f420.exe
          "C:\Users\Admin\AppData\Local\Temp\9394c417afa9c6615a4aa929b062f420.exe"
          4⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1668
          • C:\Users\Admin\AppData\Local\Temp\9394c417afa9c6615a4aa929b062f420.exe
            "C:\Users\Admin\AppData\Local\Temp\9394c417afa9c6615a4aa929b062f420.exe"
            5⤵
              PID:1624
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1624 -s 36
                6⤵
                • Program crash
                PID:748
            • C:\Users\Admin\AppData\Local\Temp\9394c417afa9c6615a4aa929b062f420.exe
              "C:\Users\Admin\AppData\Local\Temp\9394c417afa9c6615a4aa929b062f420.exe"
              5⤵
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              PID:1340
              • C:\Users\Admin\AppData\Local\Temp\9394c417afa9c6615a4aa929b062f420.exe
                "C:\Users\Admin\AppData\Local\Temp\9394c417afa9c6615a4aa929b062f420.exe"
                6⤵
                  PID:1236
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 1236 -s 36
                    7⤵
                    • Program crash
                    PID:1724
                • C:\Users\Admin\AppData\Local\Temp\9394c417afa9c6615a4aa929b062f420.exe
                  "C:\Users\Admin\AppData\Local\Temp\9394c417afa9c6615a4aa929b062f420.exe"
                  6⤵
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1808
                  • C:\Users\Admin\AppData\Local\Temp\9394c417afa9c6615a4aa929b062f420.exe
                    "C:\Users\Admin\AppData\Local\Temp\9394c417afa9c6615a4aa929b062f420.exe"
                    7⤵
                      PID:1888
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1888 -s 36
                        8⤵
                        • Program crash
                        PID:776
                    • C:\Users\Admin\AppData\Local\Temp\9394c417afa9c6615a4aa929b062f420.exe
                      "C:\Users\Admin\AppData\Local\Temp\9394c417afa9c6615a4aa929b062f420.exe"
                      7⤵
                      • Suspicious use of SetThreadContext
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1952
                      • C:\Users\Admin\AppData\Local\Temp\9394c417afa9c6615a4aa929b062f420.exe
                        "C:\Users\Admin\AppData\Local\Temp\9394c417afa9c6615a4aa929b062f420.exe"
                        8⤵
                          PID:1792
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 1792 -s 36
                            9⤵
                            • Program crash
                            PID:736
                        • C:\Users\Admin\AppData\Local\Temp\9394c417afa9c6615a4aa929b062f420.exe
                          "C:\Users\Admin\AppData\Local\Temp\9394c417afa9c6615a4aa929b062f420.exe"
                          8⤵
                          • Suspicious use of SetThreadContext
                          • Suspicious behavior: EnumeratesProcesses
                          PID:1468
                          • C:\Users\Admin\AppData\Local\Temp\9394c417afa9c6615a4aa929b062f420.exe
                            "C:\Users\Admin\AppData\Local\Temp\9394c417afa9c6615a4aa929b062f420.exe"
                            9⤵
                              PID:1396
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1396 -s 36
                                10⤵
                                • Program crash
                                PID:964
                            • C:\Users\Admin\AppData\Local\Temp\9394c417afa9c6615a4aa929b062f420.exe
                              "C:\Users\Admin\AppData\Local\Temp\9394c417afa9c6615a4aa929b062f420.exe"
                              9⤵
                              • Suspicious use of SetThreadContext
                              PID:832
                              • C:\Users\Admin\AppData\Local\Temp\9394c417afa9c6615a4aa929b062f420.exe
                                "C:\Users\Admin\AppData\Local\Temp\9394c417afa9c6615a4aa929b062f420.exe"
                                10⤵
                                  PID:592
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 592 -s 36
                                    11⤵
                                    • Program crash
                                    PID:1464

              Network

              MITRE ATT&CK Matrix

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • memory/588-100-0x0000000000A50000-0x0000000000A87000-memory.dmp
                Filesize

                220KB

              • memory/816-84-0x0000000000A50000-0x0000000000A87000-memory.dmp
                Filesize

                220KB

              • memory/816-85-0x0000000077CF0000-0x0000000077E70000-memory.dmp
                Filesize

                1.5MB

              • memory/832-190-0x0000000000A50000-0x0000000000A87000-memory.dmp
                Filesize

                220KB

              • memory/940-55-0x0000000077CF0000-0x0000000077E70000-memory.dmp
                Filesize

                1.5MB

              • memory/940-54-0x0000000000A50000-0x0000000000A87000-memory.dmp
                Filesize

                220KB

              • memory/1340-118-0x0000000000A50000-0x0000000000A87000-memory.dmp
                Filesize

                220KB

              • memory/1468-175-0x0000000000A50000-0x0000000000A87000-memory.dmp
                Filesize

                220KB

              • memory/1668-115-0x0000000000A50000-0x0000000000A87000-memory.dmp
                Filesize

                220KB

              • memory/1720-61-0x0000000000400000-0x000000000040F000-memory.dmp
                Filesize

                60KB

              • memory/1720-67-0x0000000000400000-0x000000000040F000-memory.dmp
                Filesize

                60KB

              • memory/1720-69-0x0000000000400000-0x000000000040F000-memory.dmp
                Filesize

                60KB

              • memory/1720-65-0x0000000000400000-0x000000000040F000-memory.dmp
                Filesize

                60KB

              • memory/1720-63-0x0000000000400000-0x000000000040F000-memory.dmp
                Filesize

                60KB

              • memory/1720-59-0x0000000000400000-0x000000000040F000-memory.dmp
                Filesize

                60KB

              • memory/1720-57-0x0000000000400000-0x000000000040F000-memory.dmp
                Filesize

                60KB

              • memory/1808-145-0x0000000000A50000-0x0000000000A87000-memory.dmp
                Filesize

                220KB

              • memory/1952-160-0x0000000000A50000-0x0000000000A87000-memory.dmp
                Filesize

                220KB