Analysis

  • max time kernel
    78s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    17-11-2024 00:11

General

  • Target

    9909337f624a1c2eb7aef7670b4ee0aff10baf7cae381b373c9463d68caa5a06.exe

  • Size

    842KB

  • MD5

    4b1f61e78f7a293075a6af95469c7411

  • SHA1

    4bac43439e2c4207feeaf0b1e0075fe50bbd4e0a

  • SHA256

    9909337f624a1c2eb7aef7670b4ee0aff10baf7cae381b373c9463d68caa5a06

  • SHA512

    862642bca542c71212a0ce8c9bd074c96ce1888e67c90c325e26c6ef1e233d1e056b354dd54d31c36ad6a2f973735d02bc60065468cce53af6af3e4358926463

  • SSDEEP

    24576:k1jh9nDTV/f9I/w8gfk4WolpFqYb21jd1ATm:uj3VnIw8gNWoAY65d1p

Malware Config

Extracted

Family

vipkeylogger

Credentials

Signatures

  • VIPKeylogger

    VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.

  • Vipkeylogger family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9909337f624a1c2eb7aef7670b4ee0aff10baf7cae381b373c9463d68caa5a06.exe
    "C:\Users\Admin\AppData\Local\Temp\9909337f624a1c2eb7aef7670b4ee0aff10baf7cae381b373c9463d68caa5a06.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2660
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\9909337f624a1c2eb7aef7670b4ee0aff10baf7cae381b373c9463d68caa5a06.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2748
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\KrNxPXjrA.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2752
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KrNxPXjrA" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAFB0.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2848
    • C:\Users\Admin\AppData\Local\Temp\9909337f624a1c2eb7aef7670b4ee0aff10baf7cae381b373c9463d68caa5a06.exe
      "C:\Users\Admin\AppData\Local\Temp\9909337f624a1c2eb7aef7670b4ee0aff10baf7cae381b373c9463d68caa5a06.exe"
      2⤵
        PID:2812
      • C:\Users\Admin\AppData\Local\Temp\9909337f624a1c2eb7aef7670b4ee0aff10baf7cae381b373c9463d68caa5a06.exe
        "C:\Users\Admin\AppData\Local\Temp\9909337f624a1c2eb7aef7670b4ee0aff10baf7cae381b373c9463d68caa5a06.exe"
        2⤵
          PID:1660
        • C:\Users\Admin\AppData\Local\Temp\9909337f624a1c2eb7aef7670b4ee0aff10baf7cae381b373c9463d68caa5a06.exe
          "C:\Users\Admin\AppData\Local\Temp\9909337f624a1c2eb7aef7670b4ee0aff10baf7cae381b373c9463d68caa5a06.exe"
          2⤵
            PID:1064
          • C:\Users\Admin\AppData\Local\Temp\9909337f624a1c2eb7aef7670b4ee0aff10baf7cae381b373c9463d68caa5a06.exe
            "C:\Users\Admin\AppData\Local\Temp\9909337f624a1c2eb7aef7670b4ee0aff10baf7cae381b373c9463d68caa5a06.exe"
            2⤵
            • Accesses Microsoft Outlook profiles
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • outlook_office_path
            • outlook_win_path
            PID:2252

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmpAFB0.tmp

          Filesize

          1KB

          MD5

          bb078e97b94066d0e833f179bd3a6969

          SHA1

          04f57d57119d751e6aeb543f8ed3252095d38c78

          SHA256

          b36dce96105dc3c1d8e9aa5ede0037691889d98c3bbab663ebb74fb2b0169156

          SHA512

          0b3a921f405d8710c188c4f842864568afdddcf2c13d8f08f7285aa99355134c0d9000efe61f393ac4d56fac61c0c8d771f9cc71948bd8a72e82153600ee1f39

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\W47OPIM33P496TIY0DZA.temp

          Filesize

          7KB

          MD5

          393d3689995f89166bf4bc5c55e58b62

          SHA1

          32b3260364a21a38acc0428ef81cc583147782c7

          SHA256

          d10ae353da8718baf9797246cfcf3a5375d561f144200a4d673d8bfb705849ea

          SHA512

          07c9286e30771fae6858ff06e8400898491ea57d5adcb384b873ffa32703b9b54fa0282be70ddbad6a49b6c66e107d0514cf0dea74bc44e90bf4392078f6173f

        • memory/2252-29-0x0000000000400000-0x0000000000448000-memory.dmp

          Filesize

          288KB

        • memory/2252-21-0x0000000000400000-0x0000000000448000-memory.dmp

          Filesize

          288KB

        • memory/2252-23-0x0000000000400000-0x0000000000448000-memory.dmp

          Filesize

          288KB

        • memory/2252-25-0x0000000000400000-0x0000000000448000-memory.dmp

          Filesize

          288KB

        • memory/2252-27-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

          Filesize

          4KB

        • memory/2252-28-0x0000000000400000-0x0000000000448000-memory.dmp

          Filesize

          288KB

        • memory/2252-31-0x0000000000400000-0x0000000000448000-memory.dmp

          Filesize

          288KB

        • memory/2252-19-0x0000000000400000-0x0000000000448000-memory.dmp

          Filesize

          288KB

        • memory/2660-6-0x000000000A550000-0x000000000A5DC000-memory.dmp

          Filesize

          560KB

        • memory/2660-1-0x0000000000070000-0x0000000000144000-memory.dmp

          Filesize

          848KB

        • memory/2660-0-0x00000000744AE000-0x00000000744AF000-memory.dmp

          Filesize

          4KB

        • memory/2660-2-0x00000000744A0000-0x0000000074B8E000-memory.dmp

          Filesize

          6.9MB

        • memory/2660-3-0x00000000008C0000-0x00000000008DC000-memory.dmp

          Filesize

          112KB

        • memory/2660-5-0x00000000744A0000-0x0000000074B8E000-memory.dmp

          Filesize

          6.9MB

        • memory/2660-4-0x00000000744AE000-0x00000000744AF000-memory.dmp

          Filesize

          4KB

        • memory/2660-32-0x00000000744A0000-0x0000000074B8E000-memory.dmp

          Filesize

          6.9MB