Analysis
-
max time kernel
121s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-11-2024 18:01
Static task
static1
Behavioral task
behavioral1
Sample
7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exe
Resource
win10v2004-20241007-en
General
-
Target
7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exe
-
Size
692KB
-
MD5
3c1d34a25a8b8a96896e746f13c346bf
-
SHA1
31c17eebffbcb57a3a833c99541748e508d82714
-
SHA256
7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f
-
SHA512
3854b5186e2a7bed2ff290c8ddcab311fd3b431ca3ae8a5bce2322907731a9c105316ff43e15dc2eba870ab8948e097c37afd77f21a5cfd7d148fc0378f4a847
-
SSDEEP
12288:3kMEo7ji/Ov/qIwJbBcWnusvfmWzoHsDR085/RpKKnKbKBA5A2fXG:3kDo7xSKWnueX1RN5/RDndB7g
Malware Config
Extracted
vipkeylogger
Protocol: smtp- Host:
mail.tonicables.top - Port:
587 - Username:
[email protected] - Password:
7213575aceACE@@ - Email To:
[email protected]
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid Process 2888 powershell.exe 2468 powershell.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exedescription pid Process procid_target PID 2400 set thread context of 2640 2400 7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exe7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exepowershell.exepowershell.exeschtasks.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exe7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exepowershell.exepowershell.exepid Process 2400 7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exe 2400 7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exe 2640 7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exe 2888 powershell.exe 2468 powershell.exe 2640 7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exe7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exepowershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 2400 7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exe Token: SeDebugPrivilege 2640 7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exe Token: SeDebugPrivilege 2888 powershell.exe Token: SeDebugPrivilege 2468 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exedescription pid Process procid_target PID 2400 wrote to memory of 2888 2400 7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exe 31 PID 2400 wrote to memory of 2888 2400 7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exe 31 PID 2400 wrote to memory of 2888 2400 7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exe 31 PID 2400 wrote to memory of 2888 2400 7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exe 31 PID 2400 wrote to memory of 2468 2400 7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exe 33 PID 2400 wrote to memory of 2468 2400 7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exe 33 PID 2400 wrote to memory of 2468 2400 7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exe 33 PID 2400 wrote to memory of 2468 2400 7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exe 33 PID 2400 wrote to memory of 2788 2400 7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exe 34 PID 2400 wrote to memory of 2788 2400 7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exe 34 PID 2400 wrote to memory of 2788 2400 7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exe 34 PID 2400 wrote to memory of 2788 2400 7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exe 34 PID 2400 wrote to memory of 2640 2400 7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exe 37 PID 2400 wrote to memory of 2640 2400 7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exe 37 PID 2400 wrote to memory of 2640 2400 7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exe 37 PID 2400 wrote to memory of 2640 2400 7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exe 37 PID 2400 wrote to memory of 2640 2400 7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exe 37 PID 2400 wrote to memory of 2640 2400 7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exe 37 PID 2400 wrote to memory of 2640 2400 7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exe 37 PID 2400 wrote to memory of 2640 2400 7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exe 37 PID 2400 wrote to memory of 2640 2400 7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exe 37 -
outlook_office_path 1 IoCs
Processes:
7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exe -
outlook_win_path 1 IoCs
Processes:
7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exe"C:\Users\Admin\AppData\Local\Temp\7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fahKSvwo.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2468
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fahKSvwo" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1130.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2788
-
-
C:\Users\Admin\AppData\Local\Temp\7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exe"C:\Users\Admin\AppData\Local\Temp\7bd9596f753e58ba917ba418c191af8fcb9b537e73ee6a86989960099585394f.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2640
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a929ce67d0f27362c4101d6f0a33d015
SHA130779af98154f133a9c9ba5d976e1ea45fffc3c1
SHA2568c212983ad9002453594ca157bc0e8a1929405f596065e9957ba4502c8844c80
SHA512a7dab37935932fc034071be5910e5f0996c6e51f11a0b9cc6da312c5063502a3de8cc77746efa64ff27e2a0d85ff22b71f43a4943481d35c76e7e922aea59ca3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\JWOP9ROO72KHIM9JWM4Y.temp
Filesize7KB
MD5fd816bc05ac127543e2777c9a765379e
SHA1dd47f45dc99a057f4ce58ef7df08ba15bfe279a7
SHA25677f59f496cdfeb315b8d837073265d419351bb9b556e5932a7a5f4cf4ea9ae1e
SHA512193e615149cf0d8353e1df3ea73a91f388118e90fbcbabed62bdf1077ba26c3115aec8df88bf5e5edaff739c283ba336b24b196eecea4f8e114b2cb445d33dd6