Analysis
-
max time kernel
122s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-11-2024 03:39
Static task
static1
Behavioral task
behavioral1
Sample
dda809f369a6369d2d26e75ff6cf321d2fe052f3eb0074f227065906bb2af531.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
dda809f369a6369d2d26e75ff6cf321d2fe052f3eb0074f227065906bb2af531.exe
Resource
win10v2004-20241007-en
General
-
Target
dda809f369a6369d2d26e75ff6cf321d2fe052f3eb0074f227065906bb2af531.exe
-
Size
901KB
-
MD5
fe3c062c09ea9fc35048f708cb95ecb1
-
SHA1
118dbd2be3e9033b57282cb1c3e188d3c3141364
-
SHA256
dda809f369a6369d2d26e75ff6cf321d2fe052f3eb0074f227065906bb2af531
-
SHA512
80eec66e3e4beb210f7e94a4ffcb82f37a1d3ff07e7bd4599676233ed3585e2d51b81359e3f40f55bb7009bde5e9f3cd31624ba0a8f8645f8e31d4de5ebdefad
-
SSDEEP
12288:GSpgdcAijOeKiMd3CRKoeSW/Z24gvar6iUUJGl3HxIE:GAAMKiO3y98EoLJGJF
Malware Config
Extracted
vipkeylogger
Protocol: smtp- Host:
mail.htcp.homes - Port:
587 - Username:
[email protected] - Password:
7213575aceACE@@ - Email To:
[email protected]
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2708 powershell.exe 2552 powershell.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 dda809f369a6369d2d26e75ff6cf321d2fe052f3eb0074f227065906bb2af531.exe Key opened \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 dda809f369a6369d2d26e75ff6cf321d2fe052f3eb0074f227065906bb2af531.exe Key opened \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 dda809f369a6369d2d26e75ff6cf321d2fe052f3eb0074f227065906bb2af531.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2856 set thread context of 2672 2856 dda809f369a6369d2d26e75ff6cf321d2fe052f3eb0074f227065906bb2af531.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dda809f369a6369d2d26e75ff6cf321d2fe052f3eb0074f227065906bb2af531.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dda809f369a6369d2d26e75ff6cf321d2fe052f3eb0074f227065906bb2af531.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2712 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2856 dda809f369a6369d2d26e75ff6cf321d2fe052f3eb0074f227065906bb2af531.exe 2856 dda809f369a6369d2d26e75ff6cf321d2fe052f3eb0074f227065906bb2af531.exe 2672 dda809f369a6369d2d26e75ff6cf321d2fe052f3eb0074f227065906bb2af531.exe 2708 powershell.exe 2552 powershell.exe 2672 dda809f369a6369d2d26e75ff6cf321d2fe052f3eb0074f227065906bb2af531.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2856 dda809f369a6369d2d26e75ff6cf321d2fe052f3eb0074f227065906bb2af531.exe Token: SeDebugPrivilege 2672 dda809f369a6369d2d26e75ff6cf321d2fe052f3eb0074f227065906bb2af531.exe Token: SeDebugPrivilege 2552 powershell.exe Token: SeDebugPrivilege 2708 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2856 wrote to memory of 2708 2856 dda809f369a6369d2d26e75ff6cf321d2fe052f3eb0074f227065906bb2af531.exe 31 PID 2856 wrote to memory of 2708 2856 dda809f369a6369d2d26e75ff6cf321d2fe052f3eb0074f227065906bb2af531.exe 31 PID 2856 wrote to memory of 2708 2856 dda809f369a6369d2d26e75ff6cf321d2fe052f3eb0074f227065906bb2af531.exe 31 PID 2856 wrote to memory of 2708 2856 dda809f369a6369d2d26e75ff6cf321d2fe052f3eb0074f227065906bb2af531.exe 31 PID 2856 wrote to memory of 2552 2856 dda809f369a6369d2d26e75ff6cf321d2fe052f3eb0074f227065906bb2af531.exe 33 PID 2856 wrote to memory of 2552 2856 dda809f369a6369d2d26e75ff6cf321d2fe052f3eb0074f227065906bb2af531.exe 33 PID 2856 wrote to memory of 2552 2856 dda809f369a6369d2d26e75ff6cf321d2fe052f3eb0074f227065906bb2af531.exe 33 PID 2856 wrote to memory of 2552 2856 dda809f369a6369d2d26e75ff6cf321d2fe052f3eb0074f227065906bb2af531.exe 33 PID 2856 wrote to memory of 2712 2856 dda809f369a6369d2d26e75ff6cf321d2fe052f3eb0074f227065906bb2af531.exe 35 PID 2856 wrote to memory of 2712 2856 dda809f369a6369d2d26e75ff6cf321d2fe052f3eb0074f227065906bb2af531.exe 35 PID 2856 wrote to memory of 2712 2856 dda809f369a6369d2d26e75ff6cf321d2fe052f3eb0074f227065906bb2af531.exe 35 PID 2856 wrote to memory of 2712 2856 dda809f369a6369d2d26e75ff6cf321d2fe052f3eb0074f227065906bb2af531.exe 35 PID 2856 wrote to memory of 2672 2856 dda809f369a6369d2d26e75ff6cf321d2fe052f3eb0074f227065906bb2af531.exe 37 PID 2856 wrote to memory of 2672 2856 dda809f369a6369d2d26e75ff6cf321d2fe052f3eb0074f227065906bb2af531.exe 37 PID 2856 wrote to memory of 2672 2856 dda809f369a6369d2d26e75ff6cf321d2fe052f3eb0074f227065906bb2af531.exe 37 PID 2856 wrote to memory of 2672 2856 dda809f369a6369d2d26e75ff6cf321d2fe052f3eb0074f227065906bb2af531.exe 37 PID 2856 wrote to memory of 2672 2856 dda809f369a6369d2d26e75ff6cf321d2fe052f3eb0074f227065906bb2af531.exe 37 PID 2856 wrote to memory of 2672 2856 dda809f369a6369d2d26e75ff6cf321d2fe052f3eb0074f227065906bb2af531.exe 37 PID 2856 wrote to memory of 2672 2856 dda809f369a6369d2d26e75ff6cf321d2fe052f3eb0074f227065906bb2af531.exe 37 PID 2856 wrote to memory of 2672 2856 dda809f369a6369d2d26e75ff6cf321d2fe052f3eb0074f227065906bb2af531.exe 37 PID 2856 wrote to memory of 2672 2856 dda809f369a6369d2d26e75ff6cf321d2fe052f3eb0074f227065906bb2af531.exe 37 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 dda809f369a6369d2d26e75ff6cf321d2fe052f3eb0074f227065906bb2af531.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 dda809f369a6369d2d26e75ff6cf321d2fe052f3eb0074f227065906bb2af531.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\dda809f369a6369d2d26e75ff6cf321d2fe052f3eb0074f227065906bb2af531.exe"C:\Users\Admin\AppData\Local\Temp\dda809f369a6369d2d26e75ff6cf321d2fe052f3eb0074f227065906bb2af531.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\dda809f369a6369d2d26e75ff6cf321d2fe052f3eb0074f227065906bb2af531.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\lFUADIVKfDRpV.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2552
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\lFUADIVKfDRpV" /XML "C:\Users\Admin\AppData\Local\Temp\tmp25B9.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2712
-
-
C:\Users\Admin\AppData\Local\Temp\dda809f369a6369d2d26e75ff6cf321d2fe052f3eb0074f227065906bb2af531.exe"C:\Users\Admin\AppData\Local\Temp\dda809f369a6369d2d26e75ff6cf321d2fe052f3eb0074f227065906bb2af531.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2672
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57dfca709cbe9170e6149fc579c2198a1
SHA124fe1474df9b3aa964ad34adc0c821ca431f54ba
SHA2560dfa6bb6b4c6b7dcdf94d50c94fb7c9345df63d2dfb344cf0a5b28b9a4433954
SHA512ac55595ec215c22ec93939bebb69623b82f7b44307d129e537c44ded705754e8d9211152553e604f8e159f87746fc1c08bea6d316e4767b4eb2461bce578e5d2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\0LU2T9Z9QWV3R11766PJ.temp
Filesize7KB
MD54f5664d6482213b0bf9fc04ec0311dcc
SHA1b5503488bd71cf2448e1c605cac2050c2f66c8e8
SHA25633e4fbc1ba8ac5542e3188e91e237178aa2dab639dbcdf0ba38babd25b7412f2
SHA512f7a961cc7252bc8e32c16e849eaeb430da4c1c3c15328db7faf274edcdead9b1b01a18091fe6df970676d0a260a11ecfce3bdb1d5f906e8d38164687535cb84e