Analysis

  • max time kernel
    122s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2024 00:38

General

  • Target

    74e2055e94f2fdb9641eae485f63be8a96190edbca72024a0bb834322418647b.exe

  • Size

    881KB

  • MD5

    3cc533df6ae503977ca90c53c1db0f9f

  • SHA1

    63c953be5bb951d94990d7bd257f10e333d242f5

  • SHA256

    74e2055e94f2fdb9641eae485f63be8a96190edbca72024a0bb834322418647b

  • SHA512

    f6bd98d850290aeb0577fbebfb6c79a78e7294943c164b415fe334eb6802ea9def76763c6cf86721e9d067e524afa8d50892def2b9973d98b40372031ed9422f

  • SSDEEP

    12288:u2sv+SGjpA3yKUUo6a/LnLrDIFfnObzNJcHk9SdYyFQTtWrx9jyGJgCTMogQlOio:u2xj1nDIFgb9SdbQTyuNHXQlqLCnYnJ

Malware Config

Extracted

Family

vipkeylogger

Signatures

  • VIPKeylogger

    VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.

  • Vipkeylogger family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74e2055e94f2fdb9641eae485f63be8a96190edbca72024a0bb834322418647b.exe
    "C:\Users\Admin\AppData\Local\Temp\74e2055e94f2fdb9641eae485f63be8a96190edbca72024a0bb834322418647b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2644
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\74e2055e94f2fdb9641eae485f63be8a96190edbca72024a0bb834322418647b.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2664
    • C:\Users\Admin\AppData\Local\Temp\74e2055e94f2fdb9641eae485f63be8a96190edbca72024a0bb834322418647b.exe
      "C:\Users\Admin\AppData\Local\Temp\74e2055e94f2fdb9641eae485f63be8a96190edbca72024a0bb834322418647b.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:2684

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2644-0-0x0000000074C5E000-0x0000000074C5F000-memory.dmp

    Filesize

    4KB

  • memory/2644-1-0x0000000001240000-0x0000000001322000-memory.dmp

    Filesize

    904KB

  • memory/2644-2-0x0000000074C50000-0x000000007533E000-memory.dmp

    Filesize

    6.9MB

  • memory/2644-3-0x0000000000980000-0x0000000000998000-memory.dmp

    Filesize

    96KB

  • memory/2644-4-0x0000000074C5E000-0x0000000074C5F000-memory.dmp

    Filesize

    4KB

  • memory/2644-5-0x0000000074C50000-0x000000007533E000-memory.dmp

    Filesize

    6.9MB

  • memory/2644-6-0x0000000005440000-0x00000000054CE000-memory.dmp

    Filesize

    568KB

  • memory/2644-23-0x0000000074C50000-0x000000007533E000-memory.dmp

    Filesize

    6.9MB

  • memory/2684-17-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB

  • memory/2684-21-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB

  • memory/2684-19-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB

  • memory/2684-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2684-13-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB

  • memory/2684-11-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB

  • memory/2684-9-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB

  • memory/2684-22-0x0000000074C50000-0x000000007533E000-memory.dmp

    Filesize

    6.9MB

  • memory/2684-7-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB

  • memory/2684-24-0x0000000074C50000-0x000000007533E000-memory.dmp

    Filesize

    6.9MB

  • memory/2684-27-0x0000000074C50000-0x000000007533E000-memory.dmp

    Filesize

    6.9MB