Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2024 13:11
Static task
static1
Behavioral task
behavioral1
Sample
NEW90FL0OtSHAz.bat.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
NEW90FL0OtSHAz.bat.exe
Resource
win10v2004-20241007-en
General
-
Target
NEW90FL0OtSHAz.bat.exe
-
Size
714KB
-
MD5
884a8f2e4c08dc7ae2365112da323629
-
SHA1
715ca2cd2b469a7db50c1405dbb311cdb2a04b33
-
SHA256
42f45b8d26258e4b40387bda1c948fc89e3754d735ed0b69a5baaf02678ab496
-
SHA512
8b624003c7f320e5be6a7d672d9919258ac2014a03b3e467a10265a2d661f833ff96f94ac296dd9b248e836b7a105012f3eb453e87e27a0f2828d23973673c24
-
SSDEEP
12288:cUyIR4R52J+XtmucV6XShTHbkRV5G6tEIYqAaFbXsq2x9HNQQOLAWfbFQCBIR:cUyIeeRP7hT7kRVsKEIYkFbXsq+FNQQ/
Malware Config
Extracted
vipkeylogger
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1240 powershell.exe 372 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation NEW90FL0OtSHAz.bat.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 NEW90FL0OtSHAz.bat.exe Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 NEW90FL0OtSHAz.bat.exe Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 NEW90FL0OtSHAz.bat.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 20 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2196 set thread context of 1772 2196 NEW90FL0OtSHAz.bat.exe 102 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NEW90FL0OtSHAz.bat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NEW90FL0OtSHAz.bat.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 516 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 2196 NEW90FL0OtSHAz.bat.exe 2196 NEW90FL0OtSHAz.bat.exe 2196 NEW90FL0OtSHAz.bat.exe 2196 NEW90FL0OtSHAz.bat.exe 2196 NEW90FL0OtSHAz.bat.exe 2196 NEW90FL0OtSHAz.bat.exe 1240 powershell.exe 372 powershell.exe 2196 NEW90FL0OtSHAz.bat.exe 372 powershell.exe 1772 NEW90FL0OtSHAz.bat.exe 1240 powershell.exe 1772 NEW90FL0OtSHAz.bat.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2196 NEW90FL0OtSHAz.bat.exe Token: SeDebugPrivilege 372 powershell.exe Token: SeDebugPrivilege 1240 powershell.exe Token: SeDebugPrivilege 1772 NEW90FL0OtSHAz.bat.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2196 wrote to memory of 372 2196 NEW90FL0OtSHAz.bat.exe 96 PID 2196 wrote to memory of 372 2196 NEW90FL0OtSHAz.bat.exe 96 PID 2196 wrote to memory of 372 2196 NEW90FL0OtSHAz.bat.exe 96 PID 2196 wrote to memory of 1240 2196 NEW90FL0OtSHAz.bat.exe 98 PID 2196 wrote to memory of 1240 2196 NEW90FL0OtSHAz.bat.exe 98 PID 2196 wrote to memory of 1240 2196 NEW90FL0OtSHAz.bat.exe 98 PID 2196 wrote to memory of 516 2196 NEW90FL0OtSHAz.bat.exe 100 PID 2196 wrote to memory of 516 2196 NEW90FL0OtSHAz.bat.exe 100 PID 2196 wrote to memory of 516 2196 NEW90FL0OtSHAz.bat.exe 100 PID 2196 wrote to memory of 1772 2196 NEW90FL0OtSHAz.bat.exe 102 PID 2196 wrote to memory of 1772 2196 NEW90FL0OtSHAz.bat.exe 102 PID 2196 wrote to memory of 1772 2196 NEW90FL0OtSHAz.bat.exe 102 PID 2196 wrote to memory of 1772 2196 NEW90FL0OtSHAz.bat.exe 102 PID 2196 wrote to memory of 1772 2196 NEW90FL0OtSHAz.bat.exe 102 PID 2196 wrote to memory of 1772 2196 NEW90FL0OtSHAz.bat.exe 102 PID 2196 wrote to memory of 1772 2196 NEW90FL0OtSHAz.bat.exe 102 PID 2196 wrote to memory of 1772 2196 NEW90FL0OtSHAz.bat.exe 102 PID 2196 wrote to memory of 1772 2196 NEW90FL0OtSHAz.bat.exe 102 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 NEW90FL0OtSHAz.bat.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 NEW90FL0OtSHAz.bat.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEW90FL0OtSHAz.bat.exe"C:\Users\Admin\AppData\Local\Temp\NEW90FL0OtSHAz.bat.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\NEW90FL0OtSHAz.bat.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:372
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ypLZKtXxGIG.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1240
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ypLZKtXxGIG" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBFA6.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:516
-
-
C:\Users\Admin\AppData\Local\Temp\NEW90FL0OtSHAz.bat.exe"C:\Users\Admin\AppData\Local\Temp\NEW90FL0OtSHAz.bat.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1772
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD541511c56f3410d739e3fdb7dd7965723
SHA1f51921cc8ea23fd207a7e40f4d3a09b4482f31da
SHA2562cc2741e14ad67e7a5c46c18cad072f649c0ef9b37493220cd0b2e97aced63fc
SHA5124d1241db639385c34e4d42791aac8244368931b7b1d20574241a5570e7d2dd4fcc1d1f4221ebff804e927c14921410f6146ab5987511065f737cac1bbfc8c267
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD56a6455c7662c65bed4bedb8534b450a5
SHA10f342a36e97e49183a2cb064b74b508dab32d132
SHA25673cff5fda992fe60fe11b76fdaaae3925cb4e1cee0da7ab58548bbf13bbf9fc2
SHA5128c1128acacae4e6cb27acad2da926080ac9657f8b916d5572a9d68066126fe82e207b617cd211328b2bbd2486d53db6e9986e798fefaf7801bff760438300879