Analysis
-
max time kernel
141s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
14-11-2024 07:04
Static task
static1
Behavioral task
behavioral1
Sample
DHL Delivery Invoice.com.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
DHL Delivery Invoice.com.exe
Resource
win10v2004-20241007-en
General
-
Target
DHL Delivery Invoice.com.exe
-
Size
784KB
-
MD5
f45d95d9be611f61ba9f193ea4676eae
-
SHA1
8cf82904cb76d2476b5ff36b9072c65b5c414ede
-
SHA256
e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9
-
SHA512
4f0597df3e489d6ef23432a7321542ff08965a5fa93198c039e005a86dcdaa9abb60eae484c9cac949fa9d2db6d7548f797af73a6fd8f5bd20ee1a836258aedf
-
SSDEEP
24576:A5CJVwLNNNizk+m0v5C8IomqxL8q0A9O6y:AY6vNmm0v5Tv/8m9y
Malware Config
Extracted
vipkeylogger
Protocol: smtp- Host:
mail.vinatax.us - Port:
587 - Username:
[email protected] - Password:
vinatax@2022 - Email To:
[email protected]
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid Process 2392 powershell.exe 2172 powershell.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
DHL Delivery Invoice.com.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DHL Delivery Invoice.com.exe Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DHL Delivery Invoice.com.exe Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DHL Delivery Invoice.com.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
DHL Delivery Invoice.com.exedescription pid Process procid_target PID 2824 set thread context of 2768 2824 DHL Delivery Invoice.com.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.exeschtasks.exeDHL Delivery Invoice.com.exeDHL Delivery Invoice.com.exepowershell.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DHL Delivery Invoice.com.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DHL Delivery Invoice.com.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
DHL Delivery Invoice.com.exeDHL Delivery Invoice.com.exepowershell.exepowershell.exepid Process 2824 DHL Delivery Invoice.com.exe 2824 DHL Delivery Invoice.com.exe 2824 DHL Delivery Invoice.com.exe 2824 DHL Delivery Invoice.com.exe 2824 DHL Delivery Invoice.com.exe 2824 DHL Delivery Invoice.com.exe 2824 DHL Delivery Invoice.com.exe 2768 DHL Delivery Invoice.com.exe 2172 powershell.exe 2392 powershell.exe 2768 DHL Delivery Invoice.com.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
DHL Delivery Invoice.com.exeDHL Delivery Invoice.com.exepowershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 2824 DHL Delivery Invoice.com.exe Token: SeDebugPrivilege 2768 DHL Delivery Invoice.com.exe Token: SeDebugPrivilege 2392 powershell.exe Token: SeDebugPrivilege 2172 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
DHL Delivery Invoice.com.exepid Process 2768 DHL Delivery Invoice.com.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
DHL Delivery Invoice.com.exedescription pid Process procid_target PID 2824 wrote to memory of 2392 2824 DHL Delivery Invoice.com.exe 31 PID 2824 wrote to memory of 2392 2824 DHL Delivery Invoice.com.exe 31 PID 2824 wrote to memory of 2392 2824 DHL Delivery Invoice.com.exe 31 PID 2824 wrote to memory of 2392 2824 DHL Delivery Invoice.com.exe 31 PID 2824 wrote to memory of 2172 2824 DHL Delivery Invoice.com.exe 33 PID 2824 wrote to memory of 2172 2824 DHL Delivery Invoice.com.exe 33 PID 2824 wrote to memory of 2172 2824 DHL Delivery Invoice.com.exe 33 PID 2824 wrote to memory of 2172 2824 DHL Delivery Invoice.com.exe 33 PID 2824 wrote to memory of 480 2824 DHL Delivery Invoice.com.exe 35 PID 2824 wrote to memory of 480 2824 DHL Delivery Invoice.com.exe 35 PID 2824 wrote to memory of 480 2824 DHL Delivery Invoice.com.exe 35 PID 2824 wrote to memory of 480 2824 DHL Delivery Invoice.com.exe 35 PID 2824 wrote to memory of 2768 2824 DHL Delivery Invoice.com.exe 37 PID 2824 wrote to memory of 2768 2824 DHL Delivery Invoice.com.exe 37 PID 2824 wrote to memory of 2768 2824 DHL Delivery Invoice.com.exe 37 PID 2824 wrote to memory of 2768 2824 DHL Delivery Invoice.com.exe 37 PID 2824 wrote to memory of 2768 2824 DHL Delivery Invoice.com.exe 37 PID 2824 wrote to memory of 2768 2824 DHL Delivery Invoice.com.exe 37 PID 2824 wrote to memory of 2768 2824 DHL Delivery Invoice.com.exe 37 PID 2824 wrote to memory of 2768 2824 DHL Delivery Invoice.com.exe 37 PID 2824 wrote to memory of 2768 2824 DHL Delivery Invoice.com.exe 37 -
outlook_office_path 1 IoCs
Processes:
DHL Delivery Invoice.com.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DHL Delivery Invoice.com.exe -
outlook_win_path 1 IoCs
Processes:
DHL Delivery Invoice.com.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DHL Delivery Invoice.com.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\DHL Delivery Invoice.com.exe"C:\Users\Admin\AppData\Local\Temp\DHL Delivery Invoice.com.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\DHL Delivery Invoice.com.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2392
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\KZgaxkBH.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2172
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KZgaxkBH" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEE93.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:480
-
-
C:\Users\Admin\AppData\Local\Temp\DHL Delivery Invoice.com.exe"C:\Users\Admin\AppData\Local\Temp\DHL Delivery Invoice.com.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:2768
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59c8aa8faf0a185d0c258446e37d45b74
SHA16e82dc448a0812d48ea52f4f1db8489a85bad4b8
SHA256d5e8f9d8c79a6875df3b499d9079970718d25e5fd9c95440be40312067c1679d
SHA512e66b0e93ae71d9d256d5b6ccc381e4496c6db03bcddeba8fe98699dc66e8c1b8e489e4f5205718bd663e9b045b3bf883f8ed9773ce4829ccbde75a0f8b6614fb
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5796efcb8db746c80facfac689ab05a56
SHA135cf48d807a5cb7c386bcbeefb60bec3e0db185f
SHA25625012bf4d8fc981aafdd01665a808f8aecfc316e4d8363b295dc2d06a17dd868
SHA512645b85c293ba2b9cf5161cf8ab4f63fdbd3f35b645d2bba0f68e33a4563abfc654406232d6d98852488b99cfc51fa76c1a32c2f20343e0b1aecf9966410dfde7