Analysis
-
max time kernel
149s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-11-2024 07:04
Static task
static1
Behavioral task
behavioral1
Sample
DHL Delivery Invoice.com.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
DHL Delivery Invoice.com.exe
Resource
win10v2004-20241007-en
General
-
Target
DHL Delivery Invoice.com.exe
-
Size
784KB
-
MD5
f45d95d9be611f61ba9f193ea4676eae
-
SHA1
8cf82904cb76d2476b5ff36b9072c65b5c414ede
-
SHA256
e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9
-
SHA512
4f0597df3e489d6ef23432a7321542ff08965a5fa93198c039e005a86dcdaa9abb60eae484c9cac949fa9d2db6d7548f797af73a6fd8f5bd20ee1a836258aedf
-
SSDEEP
24576:A5CJVwLNNNizk+m0v5C8IomqxL8q0A9O6y:AY6vNmm0v5Tv/8m9y
Malware Config
Extracted
vipkeylogger
Protocol: smtp- Host:
mail.vinatax.us - Port:
587 - Username:
[email protected] - Password:
vinatax@2022 - Email To:
[email protected]
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid Process 4352 powershell.exe 2636 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
DHL Delivery Invoice.com.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation DHL Delivery Invoice.com.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
DHL Delivery Invoice.com.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DHL Delivery Invoice.com.exe Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DHL Delivery Invoice.com.exe Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DHL Delivery Invoice.com.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 34 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
DHL Delivery Invoice.com.exedescription pid Process procid_target PID 4380 set thread context of 1772 4380 DHL Delivery Invoice.com.exe 107 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.exeschtasks.exeDHL Delivery Invoice.com.exeDHL Delivery Invoice.com.exepowershell.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DHL Delivery Invoice.com.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DHL Delivery Invoice.com.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
DHL Delivery Invoice.com.exepowershell.exepowershell.exeDHL Delivery Invoice.com.exepid Process 4380 DHL Delivery Invoice.com.exe 4380 DHL Delivery Invoice.com.exe 4380 DHL Delivery Invoice.com.exe 4380 DHL Delivery Invoice.com.exe 4380 DHL Delivery Invoice.com.exe 4380 DHL Delivery Invoice.com.exe 4352 powershell.exe 2636 powershell.exe 4380 DHL Delivery Invoice.com.exe 4352 powershell.exe 2636 powershell.exe 1772 DHL Delivery Invoice.com.exe 1772 DHL Delivery Invoice.com.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
DHL Delivery Invoice.com.exepid Process 1772 DHL Delivery Invoice.com.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
DHL Delivery Invoice.com.exepowershell.exepowershell.exeDHL Delivery Invoice.com.exedescription pid Process Token: SeDebugPrivilege 4380 DHL Delivery Invoice.com.exe Token: SeDebugPrivilege 4352 powershell.exe Token: SeDebugPrivilege 2636 powershell.exe Token: SeDebugPrivilege 1772 DHL Delivery Invoice.com.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
DHL Delivery Invoice.com.exepid Process 1772 DHL Delivery Invoice.com.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
DHL Delivery Invoice.com.exedescription pid Process procid_target PID 4380 wrote to memory of 4352 4380 DHL Delivery Invoice.com.exe 101 PID 4380 wrote to memory of 4352 4380 DHL Delivery Invoice.com.exe 101 PID 4380 wrote to memory of 4352 4380 DHL Delivery Invoice.com.exe 101 PID 4380 wrote to memory of 2636 4380 DHL Delivery Invoice.com.exe 103 PID 4380 wrote to memory of 2636 4380 DHL Delivery Invoice.com.exe 103 PID 4380 wrote to memory of 2636 4380 DHL Delivery Invoice.com.exe 103 PID 4380 wrote to memory of 1820 4380 DHL Delivery Invoice.com.exe 105 PID 4380 wrote to memory of 1820 4380 DHL Delivery Invoice.com.exe 105 PID 4380 wrote to memory of 1820 4380 DHL Delivery Invoice.com.exe 105 PID 4380 wrote to memory of 1772 4380 DHL Delivery Invoice.com.exe 107 PID 4380 wrote to memory of 1772 4380 DHL Delivery Invoice.com.exe 107 PID 4380 wrote to memory of 1772 4380 DHL Delivery Invoice.com.exe 107 PID 4380 wrote to memory of 1772 4380 DHL Delivery Invoice.com.exe 107 PID 4380 wrote to memory of 1772 4380 DHL Delivery Invoice.com.exe 107 PID 4380 wrote to memory of 1772 4380 DHL Delivery Invoice.com.exe 107 PID 4380 wrote to memory of 1772 4380 DHL Delivery Invoice.com.exe 107 PID 4380 wrote to memory of 1772 4380 DHL Delivery Invoice.com.exe 107 -
outlook_office_path 1 IoCs
Processes:
DHL Delivery Invoice.com.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DHL Delivery Invoice.com.exe -
outlook_win_path 1 IoCs
Processes:
DHL Delivery Invoice.com.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DHL Delivery Invoice.com.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\DHL Delivery Invoice.com.exe"C:\Users\Admin\AppData\Local\Temp\DHL Delivery Invoice.com.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4380 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\DHL Delivery Invoice.com.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4352
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\KZgaxkBH.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KZgaxkBH" /XML "C:\Users\Admin\AppData\Local\Temp\tmp356.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1820
-
-
C:\Users\Admin\AppData\Local\Temp\DHL Delivery Invoice.com.exe"C:\Users\Admin\AppData\Local\Temp\DHL Delivery Invoice.com.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:1772
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD539606aa58f7b066d3ac30532f33e1af0
SHA114587969820cd731f561c31195569e2a364a49ee
SHA2562b42aab0c37188644bed598d31b618274e4ab8208235df645afff0ccf769b631
SHA512d7251c01eea79a6a06526b4c6758cae128530d3d21e149ce0389b66ca317d92ec201298b9403cffcaef37f4e1f27cc3d813ae6f1d87b05bb50cc792b118a9f39
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5d3970cd4bae82f18b32078e3b9b3e571
SHA16a718ae6ac7ddcbcc38ed0ffcf20ace519437767
SHA256c636ec0ecdc5574ae9e74e0ac71a85a584118774cd060f757c877524632b970e
SHA5128b9586ca07aa066416119f596022a817929682fa44fdb7dc791b64cf2dc365f216e79017018345f0492b79d32c26e1b383ddfad0762c738ee3945d9fb161c885