Analysis
-
max time kernel
118s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-11-2024 11:58
Static task
static1
Behavioral task
behavioral1
Sample
FAT67890000.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
FAT67890000.exe
Resource
win10v2004-20241007-en
General
-
Target
FAT67890000.exe
-
Size
734KB
-
MD5
6130fea8d605e639b6bbe21a0769a09a
-
SHA1
b5392133c960cad99cfa21c56d4b946022759466
-
SHA256
73298a0854979b419d3178e21ad507fe32df379d5d710426b40d67925d7b70bf
-
SHA512
d31dda1691fa55344cb4ee40378ac65b649da564fd4364854788a851b5a9e9fcc2c6e4b1e052c24b97df88b460fd92bc2c41a1dad450c960eaf7580320f9a80f
-
SSDEEP
12288:f2iNCd/06PkU8ymBkbSd292ovKHLoyuintyaYZ4DcZABzJNRXPW4Gsyo9e+sv+Ss:f1MdpRft9suig/4DiAZgTo9eOxj
Malware Config
Extracted
vipkeylogger
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid Process 2984 powershell.exe 2728 powershell.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
FAT67890000.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 FAT67890000.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 FAT67890000.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 FAT67890000.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
FAT67890000.exedescription pid Process procid_target PID 2416 set thread context of 2960 2416 FAT67890000.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
FAT67890000.exepowershell.exepowershell.exeschtasks.exeFAT67890000.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FAT67890000.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FAT67890000.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
FAT67890000.exeFAT67890000.exepowershell.exepowershell.exepid Process 2416 FAT67890000.exe 2416 FAT67890000.exe 2960 FAT67890000.exe 2984 powershell.exe 2728 powershell.exe 2960 FAT67890000.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
FAT67890000.exeFAT67890000.exepowershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 2416 FAT67890000.exe Token: SeDebugPrivilege 2960 FAT67890000.exe Token: SeDebugPrivilege 2984 powershell.exe Token: SeDebugPrivilege 2728 powershell.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
FAT67890000.exedescription pid Process procid_target PID 2416 wrote to memory of 2984 2416 FAT67890000.exe 31 PID 2416 wrote to memory of 2984 2416 FAT67890000.exe 31 PID 2416 wrote to memory of 2984 2416 FAT67890000.exe 31 PID 2416 wrote to memory of 2984 2416 FAT67890000.exe 31 PID 2416 wrote to memory of 2728 2416 FAT67890000.exe 33 PID 2416 wrote to memory of 2728 2416 FAT67890000.exe 33 PID 2416 wrote to memory of 2728 2416 FAT67890000.exe 33 PID 2416 wrote to memory of 2728 2416 FAT67890000.exe 33 PID 2416 wrote to memory of 2748 2416 FAT67890000.exe 35 PID 2416 wrote to memory of 2748 2416 FAT67890000.exe 35 PID 2416 wrote to memory of 2748 2416 FAT67890000.exe 35 PID 2416 wrote to memory of 2748 2416 FAT67890000.exe 35 PID 2416 wrote to memory of 2960 2416 FAT67890000.exe 37 PID 2416 wrote to memory of 2960 2416 FAT67890000.exe 37 PID 2416 wrote to memory of 2960 2416 FAT67890000.exe 37 PID 2416 wrote to memory of 2960 2416 FAT67890000.exe 37 PID 2416 wrote to memory of 2960 2416 FAT67890000.exe 37 PID 2416 wrote to memory of 2960 2416 FAT67890000.exe 37 PID 2416 wrote to memory of 2960 2416 FAT67890000.exe 37 PID 2416 wrote to memory of 2960 2416 FAT67890000.exe 37 PID 2416 wrote to memory of 2960 2416 FAT67890000.exe 37 PID 2416 wrote to memory of 2960 2416 FAT67890000.exe 37 -
outlook_office_path 1 IoCs
Processes:
FAT67890000.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 FAT67890000.exe -
outlook_win_path 1 IoCs
Processes:
FAT67890000.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 FAT67890000.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\FAT67890000.exe"C:\Users\Admin\AppData\Local\Temp\FAT67890000.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\FAT67890000.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SZUzCEysgk.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SZUzCEysgk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp31DA.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2748
-
-
C:\Users\Admin\AppData\Local\Temp\FAT67890000.exe"C:\Users\Admin\AppData\Local\Temp\FAT67890000.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2960
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d1880977e818bdf8fd928827add45fa0
SHA1215031f0d20874c4d033f2572498e5f4e8b441e5
SHA256ca7e27dc2ca2e6b79ff0d1707a584812ca307882f8bdb9919064a30fb92b884d
SHA512a8178c10527042952e56f5e2dd219b698feee3682242d0395ef8845a772b6eb96ec3e85dbe7353afc99358720ec06dccb5366d5418eca6f524b40d39f08b5df5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\XO40M2XETS6DM419PHZV.temp
Filesize7KB
MD5c15812747d8d6e5a67de8749d0a6fa11
SHA128b8540ae78e5c068dbefee4c3575663c94a21f2
SHA25677773ba2f907cd896d8c7beeb9d6872ae93fcdef763256e084ab13b5309a0ff7
SHA512841f3d89dfeee17df6dcba8b8875dddf46a0286481d8899654f84c17addd4e46ec34d90cc18e1bc8c4f82376a1e8a642d72e3e108b7c9eec4d00ca0d35b1de25