Analysis
-
max time kernel
122s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-11-2024 12:40
Static task
static1
Behavioral task
behavioral1
Sample
e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe
Resource
win10v2004-20241007-en
General
-
Target
e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe
-
Size
784KB
-
MD5
f45d95d9be611f61ba9f193ea4676eae
-
SHA1
8cf82904cb76d2476b5ff36b9072c65b5c414ede
-
SHA256
e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9
-
SHA512
4f0597df3e489d6ef23432a7321542ff08965a5fa93198c039e005a86dcdaa9abb60eae484c9cac949fa9d2db6d7548f797af73a6fd8f5bd20ee1a836258aedf
-
SSDEEP
24576:A5CJVwLNNNizk+m0v5C8IomqxL8q0A9O6y:AY6vNmm0v5Tv/8m9y
Malware Config
Extracted
vipkeylogger
Protocol: smtp- Host:
mail.vinatax.us - Port:
587 - Username:
[email protected] - Password:
vinatax@2022 - Email To:
[email protected]
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid Process 2716 powershell.exe 2912 powershell.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exedescription pid Process procid_target PID 2104 set thread context of 2684 2104 e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe 38 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 2596 2684 WerFault.exe 38 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exepowershell.exepowershell.exeschtasks.exee3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exee3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exepowershell.exepowershell.exepid Process 2104 e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe 2104 e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe 2104 e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe 2104 e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe 2104 e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe 2104 e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe 2104 e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe 2104 e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe 2104 e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe 2684 e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe 2716 powershell.exe 2912 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exee3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exepowershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 2104 e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe Token: SeDebugPrivilege 2684 e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe Token: SeDebugPrivilege 2912 powershell.exe Token: SeDebugPrivilege 2716 powershell.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exee3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exedescription pid Process procid_target PID 2104 wrote to memory of 2716 2104 e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe 31 PID 2104 wrote to memory of 2716 2104 e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe 31 PID 2104 wrote to memory of 2716 2104 e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe 31 PID 2104 wrote to memory of 2716 2104 e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe 31 PID 2104 wrote to memory of 2912 2104 e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe 33 PID 2104 wrote to memory of 2912 2104 e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe 33 PID 2104 wrote to memory of 2912 2104 e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe 33 PID 2104 wrote to memory of 2912 2104 e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe 33 PID 2104 wrote to memory of 2904 2104 e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe 35 PID 2104 wrote to memory of 2904 2104 e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe 35 PID 2104 wrote to memory of 2904 2104 e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe 35 PID 2104 wrote to memory of 2904 2104 e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe 35 PID 2104 wrote to memory of 2628 2104 e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe 37 PID 2104 wrote to memory of 2628 2104 e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe 37 PID 2104 wrote to memory of 2628 2104 e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe 37 PID 2104 wrote to memory of 2628 2104 e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe 37 PID 2104 wrote to memory of 2684 2104 e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe 38 PID 2104 wrote to memory of 2684 2104 e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe 38 PID 2104 wrote to memory of 2684 2104 e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe 38 PID 2104 wrote to memory of 2684 2104 e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe 38 PID 2104 wrote to memory of 2684 2104 e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe 38 PID 2104 wrote to memory of 2684 2104 e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe 38 PID 2104 wrote to memory of 2684 2104 e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe 38 PID 2104 wrote to memory of 2684 2104 e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe 38 PID 2104 wrote to memory of 2684 2104 e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe 38 PID 2684 wrote to memory of 2596 2684 e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe 39 PID 2684 wrote to memory of 2596 2684 e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe 39 PID 2684 wrote to memory of 2596 2684 e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe 39 PID 2684 wrote to memory of 2596 2684 e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe"C:\Users\Admin\AppData\Local\Temp\e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\KZgaxkBH.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KZgaxkBH" /XML "C:\Users\Admin\AppData\Local\Temp\tmp207C.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2904
-
-
C:\Users\Admin\AppData\Local\Temp\e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe"C:\Users\Admin\AppData\Local\Temp\e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe"2⤵PID:2628
-
-
C:\Users\Admin\AppData\Local\Temp\e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe"C:\Users\Admin\AppData\Local\Temp\e3d34efa98ab95227b84ed48a65ce73b3875f3c0ceaab5ac821fdecb37392eb9.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2684 -s 10963⤵
- Program crash
PID:2596
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d3359e536179c53806c7fbfc49c63944
SHA143a26061b55f615d63d7dd49e286daaa6a819b69
SHA2569791350bfdddc282ff8e441bf401c3ff3b0e53a471f52f60deaf99126934b733
SHA51262860a7c820d93a5e9d14e6bf4604c48817def7ff2384983f93c3914c85427bbea9d6ab6d06d42dd0d87e55fac0ade2ba54c18641346ee0ffc1117bcd025c1d6
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD595dec1d4252944d23df1db88e1f3a941
SHA1d61e7cb8873c2836c056b3e6343d1a202f6dba1b
SHA256dc49b3400ce8fb99a0fb3d07d1aa7cdb0abd453619e6f3fc79954b2c43d38691
SHA51271fd999741bd0b50c9ffebb7e5fcfbaabdfb86809f0eda02cbcf455493baf3543bf3466fafd02b1d9611daad6ed89c3c3c5c124503268677449696d817bbf702