Analysis
-
max time kernel
118s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
28-11-2024 14:03
Static task
static1
Behavioral task
behavioral1
Sample
6DS7KZK3CK2rh9B.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
6DS7KZK3CK2rh9B.exe
Resource
win10v2004-20241007-en
General
-
Target
6DS7KZK3CK2rh9B.exe
-
Size
815KB
-
MD5
f7dc71b581befdb65f658fa73ce4ac12
-
SHA1
8519725d40e32e7015a0a0a759f41758c760186a
-
SHA256
54e358abb5eb4a81a5c21dcccf8d079ba34fd8503a5113c86e747af149607f2c
-
SHA512
438e8e0035b65e6be1f637048572402a4296f65dcf5056fddc1416f94344da78039cb1cfbed7597ac5d76dae109483db03cf328506005ccdfefc60b00543ceae
-
SSDEEP
24576:w2xjVihrX2hax5vtN8IF5GEEj9Yq0gLOPBgJLCnYnJ:jnSrX+uVN8Ib8DQBvnY
Malware Config
Extracted
vipkeylogger
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2436 powershell.exe 2908 powershell.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 6DS7KZK3CK2rh9B.exe Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 6DS7KZK3CK2rh9B.exe Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 6DS7KZK3CK2rh9B.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2008 set thread context of 2336 2008 6DS7KZK3CK2rh9B.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6DS7KZK3CK2rh9B.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6DS7KZK3CK2rh9B.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2716 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2008 6DS7KZK3CK2rh9B.exe 2008 6DS7KZK3CK2rh9B.exe 2008 6DS7KZK3CK2rh9B.exe 2336 6DS7KZK3CK2rh9B.exe 2436 powershell.exe 2908 powershell.exe 2336 6DS7KZK3CK2rh9B.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2008 6DS7KZK3CK2rh9B.exe Token: SeDebugPrivilege 2336 6DS7KZK3CK2rh9B.exe Token: SeDebugPrivilege 2908 powershell.exe Token: SeDebugPrivilege 2436 powershell.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2008 wrote to memory of 2436 2008 6DS7KZK3CK2rh9B.exe 30 PID 2008 wrote to memory of 2436 2008 6DS7KZK3CK2rh9B.exe 30 PID 2008 wrote to memory of 2436 2008 6DS7KZK3CK2rh9B.exe 30 PID 2008 wrote to memory of 2436 2008 6DS7KZK3CK2rh9B.exe 30 PID 2008 wrote to memory of 2908 2008 6DS7KZK3CK2rh9B.exe 32 PID 2008 wrote to memory of 2908 2008 6DS7KZK3CK2rh9B.exe 32 PID 2008 wrote to memory of 2908 2008 6DS7KZK3CK2rh9B.exe 32 PID 2008 wrote to memory of 2908 2008 6DS7KZK3CK2rh9B.exe 32 PID 2008 wrote to memory of 2716 2008 6DS7KZK3CK2rh9B.exe 33 PID 2008 wrote to memory of 2716 2008 6DS7KZK3CK2rh9B.exe 33 PID 2008 wrote to memory of 2716 2008 6DS7KZK3CK2rh9B.exe 33 PID 2008 wrote to memory of 2716 2008 6DS7KZK3CK2rh9B.exe 33 PID 2008 wrote to memory of 2336 2008 6DS7KZK3CK2rh9B.exe 36 PID 2008 wrote to memory of 2336 2008 6DS7KZK3CK2rh9B.exe 36 PID 2008 wrote to memory of 2336 2008 6DS7KZK3CK2rh9B.exe 36 PID 2008 wrote to memory of 2336 2008 6DS7KZK3CK2rh9B.exe 36 PID 2008 wrote to memory of 2336 2008 6DS7KZK3CK2rh9B.exe 36 PID 2008 wrote to memory of 2336 2008 6DS7KZK3CK2rh9B.exe 36 PID 2008 wrote to memory of 2336 2008 6DS7KZK3CK2rh9B.exe 36 PID 2008 wrote to memory of 2336 2008 6DS7KZK3CK2rh9B.exe 36 PID 2008 wrote to memory of 2336 2008 6DS7KZK3CK2rh9B.exe 36 PID 2008 wrote to memory of 2336 2008 6DS7KZK3CK2rh9B.exe 36 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 6DS7KZK3CK2rh9B.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 6DS7KZK3CK2rh9B.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6DS7KZK3CK2rh9B.exe"C:\Users\Admin\AppData\Local\Temp\6DS7KZK3CK2rh9B.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\6DS7KZK3CK2rh9B.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2436
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BuNYNmyKZ.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2908
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BuNYNmyKZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp869D.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2716
-
-
C:\Users\Admin\AppData\Local\Temp\6DS7KZK3CK2rh9B.exe"C:\Users\Admin\AppData\Local\Temp\6DS7KZK3CK2rh9B.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2336
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5080439058d2880aa92833f56ff96679d
SHA1b5eed461966a5f63a442d36d3d906683541b7dd7
SHA256a2b8d52a413880145560fdbb57b8d5340b5cd2160f151d37254c06c0063d8802
SHA5120089910701a640b8ab02a737c4d2c22f264289afa32bbc100da4d30af275c81b15380171438435cfcafef4267cc9444a5d326e7bfb59887cab365134e3758898
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD52e80ca7f840c89786162d0da798f5a5b
SHA1c04a727423e5138646314d2ea05d0fe47cacc6ca
SHA2564a2269f6d3eaad2ca2ef3ccb4c4ed4edf52b4514ba4419d6dfdfe69f23928290
SHA512169e7d0d80f27a36b0a5da051c1a974a90666346881ac578c784599e8ada1b5be33c5f28c2df678c9dd119006403ae904585ef90521d28d0552f4258df5f4665