Analysis
-
max time kernel
121s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-11-2024 10:41
Static task
static1
Behavioral task
behavioral1
Sample
denizbank 25.11.2024 E80 aspc.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
denizbank 25.11.2024 E80 aspc.exe
Resource
win10v2004-20241007-en
General
-
Target
denizbank 25.11.2024 E80 aspc.exe
-
Size
737KB
-
MD5
99334c137b21036493a00305cd3189da
-
SHA1
3f4e22efc054a79fe7f1644b564f7a78d438f497
-
SHA256
4e3703fac7cd57231af4066573369bddffd7d7c0f8d0c4b2d0fc006c42b87dcc
-
SHA512
b734366e0678853abdf0e4704abeb88a545156b210d2243f9019e2506f40e6ba640f74b069e1753305245bd1a7376ff9dff462661419a52100e0d1901c976406
-
SSDEEP
12288:h15vH3RbeXyL05XULmZtHnZW11dSduUmDAqpNjm8M4FK/e3LsNejj1x9/:hnvH35eXNYulnZ6dSTmDQ8LE/APj1n
Malware Config
Extracted
vipkeylogger
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
denizbank 25.11.2024 E80 aspc.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 denizbank 25.11.2024 E80 aspc.exe Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 denizbank 25.11.2024 E80 aspc.exe Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 denizbank 25.11.2024 E80 aspc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
denizbank 25.11.2024 E80 aspc.exedescription pid Process procid_target PID 2352 set thread context of 2280 2352 denizbank 25.11.2024 E80 aspc.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
denizbank 25.11.2024 E80 aspc.exedenizbank 25.11.2024 E80 aspc.exepowershell.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language denizbank 25.11.2024 E80 aspc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language denizbank 25.11.2024 E80 aspc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
denizbank 25.11.2024 E80 aspc.exedenizbank 25.11.2024 E80 aspc.exepowershell.exepid Process 2352 denizbank 25.11.2024 E80 aspc.exe 2352 denizbank 25.11.2024 E80 aspc.exe 2352 denizbank 25.11.2024 E80 aspc.exe 2352 denizbank 25.11.2024 E80 aspc.exe 2352 denizbank 25.11.2024 E80 aspc.exe 2352 denizbank 25.11.2024 E80 aspc.exe 2352 denizbank 25.11.2024 E80 aspc.exe 2280 denizbank 25.11.2024 E80 aspc.exe 2564 powershell.exe 2280 denizbank 25.11.2024 E80 aspc.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
denizbank 25.11.2024 E80 aspc.exedenizbank 25.11.2024 E80 aspc.exepowershell.exedescription pid Process Token: SeDebugPrivilege 2352 denizbank 25.11.2024 E80 aspc.exe Token: SeDebugPrivilege 2280 denizbank 25.11.2024 E80 aspc.exe Token: SeDebugPrivilege 2564 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
denizbank 25.11.2024 E80 aspc.exepid Process 2280 denizbank 25.11.2024 E80 aspc.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
denizbank 25.11.2024 E80 aspc.exedescription pid Process procid_target PID 2352 wrote to memory of 2564 2352 denizbank 25.11.2024 E80 aspc.exe 31 PID 2352 wrote to memory of 2564 2352 denizbank 25.11.2024 E80 aspc.exe 31 PID 2352 wrote to memory of 2564 2352 denizbank 25.11.2024 E80 aspc.exe 31 PID 2352 wrote to memory of 2564 2352 denizbank 25.11.2024 E80 aspc.exe 31 PID 2352 wrote to memory of 2280 2352 denizbank 25.11.2024 E80 aspc.exe 32 PID 2352 wrote to memory of 2280 2352 denizbank 25.11.2024 E80 aspc.exe 32 PID 2352 wrote to memory of 2280 2352 denizbank 25.11.2024 E80 aspc.exe 32 PID 2352 wrote to memory of 2280 2352 denizbank 25.11.2024 E80 aspc.exe 32 PID 2352 wrote to memory of 2280 2352 denizbank 25.11.2024 E80 aspc.exe 32 PID 2352 wrote to memory of 2280 2352 denizbank 25.11.2024 E80 aspc.exe 32 PID 2352 wrote to memory of 2280 2352 denizbank 25.11.2024 E80 aspc.exe 32 PID 2352 wrote to memory of 2280 2352 denizbank 25.11.2024 E80 aspc.exe 32 PID 2352 wrote to memory of 2280 2352 denizbank 25.11.2024 E80 aspc.exe 32 -
outlook_office_path 1 IoCs
Processes:
denizbank 25.11.2024 E80 aspc.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 denizbank 25.11.2024 E80 aspc.exe -
outlook_win_path 1 IoCs
Processes:
denizbank 25.11.2024 E80 aspc.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 denizbank 25.11.2024 E80 aspc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\denizbank 25.11.2024 E80 aspc.exe"C:\Users\Admin\AppData\Local\Temp\denizbank 25.11.2024 E80 aspc.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\denizbank 25.11.2024 E80 aspc.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2564
-
-
C:\Users\Admin\AppData\Local\Temp\denizbank 25.11.2024 E80 aspc.exe"C:\Users\Admin\AppData\Local\Temp\denizbank 25.11.2024 E80 aspc.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:2280
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2