Analysis
-
max time kernel
432s -
max time network
433s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-ja -
resource tags
arch:x64arch:x86image:win10v2004-20241007-jalocale:ja-jpos:windows10-2004-x64systemwindows -
submitted
06/11/2024, 03:46
Static task
static1
Behavioral task
behavioral1
Sample
お見積り依頼.exe
Resource
win10v2004-20241007-ja
General
-
Target
お見積り依頼.exe
-
Size
798KB
-
MD5
d705e3b00a1125882c95bdfbb1bbf75a
-
SHA1
e3088a8c568b42841be80bd7cc33713cc71eb1cf
-
SHA256
a4e1e0459aaae381373eddecc0d421f6750cc55313a9f2afda5a2490863e6766
-
SHA512
0793ad7c7f5d183c5d226c629378ab1ee89df33f9ec85175dd86ec190e10f4e87aa25305001ee5aa5a90a4dad0d55380f5c01c7b2700acd89d7738f42ec2335c
-
SSDEEP
24576:w1SoVmA5mFsXVw68oDqIUxMDu/JtOTGPQHHJq:US2Tjx8VIeFGHJq
Malware Config
Extracted
vipkeylogger
Protocol: smtp- Host:
mail.hgdijitalbaski.com - Port:
587 - Username:
[email protected] - Password:
05310325799habil - Email To:
[email protected]
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 33 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3416 set thread context of 4232 3416 お見積り依頼.exe 98 -
Program crash 1 IoCs
pid pid_target Process procid_target 4792 4232 WerFault.exe 98 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language お見積り依頼.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language お見積り依頼.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3416 お見積り依頼.exe 3416 お見積り依頼.exe 4232 お見積り依頼.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3416 お見積り依頼.exe Token: SeDebugPrivilege 4232 お見積り依頼.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3416 wrote to memory of 5040 3416 お見積り依頼.exe 97 PID 3416 wrote to memory of 5040 3416 お見積り依頼.exe 97 PID 3416 wrote to memory of 5040 3416 お見積り依頼.exe 97 PID 3416 wrote to memory of 4232 3416 お見積り依頼.exe 98 PID 3416 wrote to memory of 4232 3416 お見積り依頼.exe 98 PID 3416 wrote to memory of 4232 3416 お見積り依頼.exe 98 PID 3416 wrote to memory of 4232 3416 お見積り依頼.exe 98 PID 3416 wrote to memory of 4232 3416 お見積り依頼.exe 98 PID 3416 wrote to memory of 4232 3416 お見積り依頼.exe 98 PID 3416 wrote to memory of 4232 3416 お見積り依頼.exe 98 PID 3416 wrote to memory of 4232 3416 お見積り依頼.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3416 -
C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"2⤵PID:5040
-
-
C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"C:\Users\Admin\AppData\Local\Temp\お見積り依頼.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4232 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4232 -s 15163⤵
- Program crash
PID:4792
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 4232 -ip 42321⤵PID:3164
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54cc6f03aae7dcd01ad96a90ae64d2d54
SHA1a31aee650d19ebd041daa9ed64e72eaa2706ccae
SHA2567d5eafc003a5754c6759c4d7d8254d86d938bb7adf2a7b2808f7a0c8b6aa4f60
SHA512f131c2f8f39bb0809b54b34dc9d9015241412588b7e2fed1c82adb30ac94dffb2acf2af4256ddb7d511104e0807b11752a62c9819595728bf911a13456dcb248