Analysis
-
max time kernel
117s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-11-2024 06:57
Static task
static1
Behavioral task
behavioral1
Sample
blhbZrtqbLg6O1K.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
blhbZrtqbLg6O1K.exe
Resource
win10v2004-20241007-en
General
-
Target
blhbZrtqbLg6O1K.exe
-
Size
699KB
-
MD5
32317fa8ed09561ea6de5ee91c3a971d
-
SHA1
a1dc40e480493d39a2335963e6d0f1e6bf9fea82
-
SHA256
117f1bc3d9a04cc8bbc9b0f681745c480f6744ddebd5879e32a05e7c7b3c492f
-
SHA512
49d43a2adaa04895025cba7810bcb6b980930e20307e5d8684c89b58e23e59639ded7e6a3396c54aa0475dd9f046de617f2cb16d7cf37263a1b643f7adf274c6
-
SSDEEP
12288:gMyCGMZQ3C68gTcIeW0XS0v9q2nrGFBoK4cqDzcBFz8tcLwUjbc0Y7o:gMyQZF2T0XS0VHGFBoK4cq34Fotcdny
Malware Config
Extracted
vipkeylogger
Protocol: smtp- Host:
mail.jhxkgroup.online - Port:
587 - Username:
[email protected] - Password:
7213575aceACE@@ - Email To:
[email protected]
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
blhbZrtqbLg6O1K.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 blhbZrtqbLg6O1K.exe Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 blhbZrtqbLg6O1K.exe Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 blhbZrtqbLg6O1K.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
blhbZrtqbLg6O1K.exedescription pid Process procid_target PID 2212 set thread context of 2136 2212 blhbZrtqbLg6O1K.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
blhbZrtqbLg6O1K.exepowershell.exeblhbZrtqbLg6O1K.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language blhbZrtqbLg6O1K.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language blhbZrtqbLg6O1K.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
blhbZrtqbLg6O1K.exeblhbZrtqbLg6O1K.exepowershell.exepid Process 2212 blhbZrtqbLg6O1K.exe 2212 blhbZrtqbLg6O1K.exe 2136 blhbZrtqbLg6O1K.exe 2920 powershell.exe 2136 blhbZrtqbLg6O1K.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
blhbZrtqbLg6O1K.exeblhbZrtqbLg6O1K.exepowershell.exedescription pid Process Token: SeDebugPrivilege 2212 blhbZrtqbLg6O1K.exe Token: SeDebugPrivilege 2136 blhbZrtqbLg6O1K.exe Token: SeDebugPrivilege 2920 powershell.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
blhbZrtqbLg6O1K.exedescription pid Process procid_target PID 2212 wrote to memory of 2920 2212 blhbZrtqbLg6O1K.exe 30 PID 2212 wrote to memory of 2920 2212 blhbZrtqbLg6O1K.exe 30 PID 2212 wrote to memory of 2920 2212 blhbZrtqbLg6O1K.exe 30 PID 2212 wrote to memory of 2920 2212 blhbZrtqbLg6O1K.exe 30 PID 2212 wrote to memory of 2684 2212 blhbZrtqbLg6O1K.exe 32 PID 2212 wrote to memory of 2684 2212 blhbZrtqbLg6O1K.exe 32 PID 2212 wrote to memory of 2684 2212 blhbZrtqbLg6O1K.exe 32 PID 2212 wrote to memory of 2684 2212 blhbZrtqbLg6O1K.exe 32 PID 2212 wrote to memory of 2136 2212 blhbZrtqbLg6O1K.exe 33 PID 2212 wrote to memory of 2136 2212 blhbZrtqbLg6O1K.exe 33 PID 2212 wrote to memory of 2136 2212 blhbZrtqbLg6O1K.exe 33 PID 2212 wrote to memory of 2136 2212 blhbZrtqbLg6O1K.exe 33 PID 2212 wrote to memory of 2136 2212 blhbZrtqbLg6O1K.exe 33 PID 2212 wrote to memory of 2136 2212 blhbZrtqbLg6O1K.exe 33 PID 2212 wrote to memory of 2136 2212 blhbZrtqbLg6O1K.exe 33 PID 2212 wrote to memory of 2136 2212 blhbZrtqbLg6O1K.exe 33 PID 2212 wrote to memory of 2136 2212 blhbZrtqbLg6O1K.exe 33 -
outlook_office_path 1 IoCs
Processes:
blhbZrtqbLg6O1K.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 blhbZrtqbLg6O1K.exe -
outlook_win_path 1 IoCs
Processes:
blhbZrtqbLg6O1K.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 blhbZrtqbLg6O1K.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\blhbZrtqbLg6O1K.exe"C:\Users\Admin\AppData\Local\Temp\blhbZrtqbLg6O1K.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\blhbZrtqbLg6O1K.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2920
-
-
C:\Users\Admin\AppData\Local\Temp\blhbZrtqbLg6O1K.exe"C:\Users\Admin\AppData\Local\Temp\blhbZrtqbLg6O1K.exe"2⤵PID:2684
-
-
C:\Users\Admin\AppData\Local\Temp\blhbZrtqbLg6O1K.exe"C:\Users\Admin\AppData\Local\Temp\blhbZrtqbLg6O1K.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2136
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2