Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05/11/2024, 09:56
Static task
static1
Behavioral task
behavioral1
Sample
Solicitação de cotação.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Solicitação de cotação.exe
Resource
win10v2004-20241007-en
General
-
Target
Solicitação de cotação.exe
-
Size
820KB
-
MD5
9d69f27b49d325ccb989a8fa33bf0053
-
SHA1
d0930220daced19a0000a3971e5f17a1192d1f1d
-
SHA256
731523e50d68d20fb75e234c107ecbb8e39f2d7115cc1795e73eca399c548a84
-
SHA512
f9c318f83cc16681b0c6e67acbff54881a6a8b623e6b5e069ad010d006d3d9d402994db82b6e220441104f41373b54c5fa83fb1924bc93c97f0b6f5cf0dd71da
-
SSDEEP
12288:8l7YdUrL47qgWLvlgmoPEG9cjquHUdn6+XXlTFQSMeAKFhxZ0xHX2:CEU47IvlgmoPvqjq426A/AKTxZ0hm
Malware Config
Extracted
vipkeylogger
Protocol: smtp- Host:
mail.hgdijitalbaski.com - Port:
587 - Username:
[email protected] - Password:
05310325799habil - Email To:
[email protected]
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2728 powershell.exe 2748 powershell.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2700 set thread context of 1732 2700 Solicitação de cotação.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2904 1732 WerFault.exe 36 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Solicitação de cotação.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Solicitação de cotação.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2868 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2700 Solicitação de cotação.exe 2700 Solicitação de cotação.exe 1732 Solicitação de cotação.exe 2728 powershell.exe 2748 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2700 Solicitação de cotação.exe Token: SeDebugPrivilege 1732 Solicitação de cotação.exe Token: SeDebugPrivilege 2748 powershell.exe Token: SeDebugPrivilege 2728 powershell.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2700 wrote to memory of 2728 2700 Solicitação de cotação.exe 30 PID 2700 wrote to memory of 2728 2700 Solicitação de cotação.exe 30 PID 2700 wrote to memory of 2728 2700 Solicitação de cotação.exe 30 PID 2700 wrote to memory of 2728 2700 Solicitação de cotação.exe 30 PID 2700 wrote to memory of 2748 2700 Solicitação de cotação.exe 32 PID 2700 wrote to memory of 2748 2700 Solicitação de cotação.exe 32 PID 2700 wrote to memory of 2748 2700 Solicitação de cotação.exe 32 PID 2700 wrote to memory of 2748 2700 Solicitação de cotação.exe 32 PID 2700 wrote to memory of 2868 2700 Solicitação de cotação.exe 34 PID 2700 wrote to memory of 2868 2700 Solicitação de cotação.exe 34 PID 2700 wrote to memory of 2868 2700 Solicitação de cotação.exe 34 PID 2700 wrote to memory of 2868 2700 Solicitação de cotação.exe 34 PID 2700 wrote to memory of 1732 2700 Solicitação de cotação.exe 36 PID 2700 wrote to memory of 1732 2700 Solicitação de cotação.exe 36 PID 2700 wrote to memory of 1732 2700 Solicitação de cotação.exe 36 PID 2700 wrote to memory of 1732 2700 Solicitação de cotação.exe 36 PID 2700 wrote to memory of 1732 2700 Solicitação de cotação.exe 36 PID 2700 wrote to memory of 1732 2700 Solicitação de cotação.exe 36 PID 2700 wrote to memory of 1732 2700 Solicitação de cotação.exe 36 PID 2700 wrote to memory of 1732 2700 Solicitação de cotação.exe 36 PID 2700 wrote to memory of 1732 2700 Solicitação de cotação.exe 36 PID 1732 wrote to memory of 2904 1732 Solicitação de cotação.exe 37 PID 1732 wrote to memory of 2904 1732 Solicitação de cotação.exe 37 PID 1732 wrote to memory of 2904 1732 Solicitação de cotação.exe 37 PID 1732 wrote to memory of 2904 1732 Solicitação de cotação.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\Solicitação de cotação.exe"C:\Users\Admin\AppData\Local\Temp\Solicitação de cotação.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Solicitação de cotação.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nKzgBhPm.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nKzgBhPm" /XML "C:\Users\Admin\AppData\Local\Temp\tmp40C8.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2868
-
-
C:\Users\Admin\AppData\Local\Temp\Solicitação de cotação.exe"C:\Users\Admin\AppData\Local\Temp\Solicitação de cotação.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1732 -s 11003⤵
- Program crash
PID:2904
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5bd1c91b308a2a47a3dbeae61f4cd910b
SHA1191fe80043d1e7b70bc84a220695e101e82fdfda
SHA25671e3a0b7127d473996ee21ce5c60b0d882679ae193229e8e62931bc1fe7cd89a
SHA5129aa1a6f84ed5e3e1158475a655242e56ed687c730d8981c50b2073d59421c42efbd0f5c94a27f8a627060c39398735db2b03d7b533a750f265fe4b548575f558
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5d4ecff4e974634349b0d59174eb5d7df
SHA1c24db6e3f0881b35df859dd5798ef2347adb83b1
SHA256e2c9be834dd654a123489df9d2f12a8dedeea197e5837cd112e3f637211e7fce
SHA512341e50d244fe068db19c975b51ef04bce03d411cf7b2ce8b4afb85bb9c8d42a07d0bbc44ee7c711881b51592d514c55728b71784b87a72279dcd504bb59f1f34