Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-12-2024 02:25
Static task
static1
Behavioral task
behavioral1
Sample
405f0a54d76a3931ab40dd79b1119f906eb29ba1b09d5ddf64091136ca3e0344.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
405f0a54d76a3931ab40dd79b1119f906eb29ba1b09d5ddf64091136ca3e0344.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
General
-
Target
405f0a54d76a3931ab40dd79b1119f906eb29ba1b09d5ddf64091136ca3e0344.exe
-
Size
739KB
-
MD5
1e5fbbef8f5ad057fc7b2210a2070e9b
-
SHA1
f9246fe78392d446a5082f30e18e41aa5f63d825
-
SHA256
405f0a54d76a3931ab40dd79b1119f906eb29ba1b09d5ddf64091136ca3e0344
-
SHA512
fb623b30b386bad439a817ef49cd7937bb28d88aab07d591bea7ad957e326bf5cb0f835e59324ef5e7718c8f1c27287412426967911b6eb0f3ded9f0b4cec921
-
SSDEEP
12288:xlYZmcRHO9ttIZ1/2l05p3yn9fN1GQQUzrpIRvbAz8GZTUIgXa9l218:UmcdO93IZ1xI4bU3TUFk
Malware Config
Extracted
vipkeylogger
https://api.telegram.org/bot7766574905:AAHqEKY-434lRHaHTq5dzX-5SzIzpyCwC4s/sendMessage?chat_id=2065242915
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Loads dropped DLL 2 IoCs
pid Process 1696 405f0a54d76a3931ab40dd79b1119f906eb29ba1b09d5ddf64091136ca3e0344.exe 1696 405f0a54d76a3931ab40dd79b1119f906eb29ba1b09d5ddf64091136ca3e0344.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 drive.google.com 5 drive.google.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 checkip.dyndns.org -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 2832 405f0a54d76a3931ab40dd79b1119f906eb29ba1b09d5ddf64091136ca3e0344.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1696 405f0a54d76a3931ab40dd79b1119f906eb29ba1b09d5ddf64091136ca3e0344.exe 2832 405f0a54d76a3931ab40dd79b1119f906eb29ba1b09d5ddf64091136ca3e0344.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1696 set thread context of 2832 1696 405f0a54d76a3931ab40dd79b1119f906eb29ba1b09d5ddf64091136ca3e0344.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 405f0a54d76a3931ab40dd79b1119f906eb29ba1b09d5ddf64091136ca3e0344.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 405f0a54d76a3931ab40dd79b1119f906eb29ba1b09d5ddf64091136ca3e0344.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2832 405f0a54d76a3931ab40dd79b1119f906eb29ba1b09d5ddf64091136ca3e0344.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1696 405f0a54d76a3931ab40dd79b1119f906eb29ba1b09d5ddf64091136ca3e0344.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2832 405f0a54d76a3931ab40dd79b1119f906eb29ba1b09d5ddf64091136ca3e0344.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1696 wrote to memory of 2832 1696 405f0a54d76a3931ab40dd79b1119f906eb29ba1b09d5ddf64091136ca3e0344.exe 31 PID 1696 wrote to memory of 2832 1696 405f0a54d76a3931ab40dd79b1119f906eb29ba1b09d5ddf64091136ca3e0344.exe 31 PID 1696 wrote to memory of 2832 1696 405f0a54d76a3931ab40dd79b1119f906eb29ba1b09d5ddf64091136ca3e0344.exe 31 PID 1696 wrote to memory of 2832 1696 405f0a54d76a3931ab40dd79b1119f906eb29ba1b09d5ddf64091136ca3e0344.exe 31 PID 1696 wrote to memory of 2832 1696 405f0a54d76a3931ab40dd79b1119f906eb29ba1b09d5ddf64091136ca3e0344.exe 31 PID 1696 wrote to memory of 2832 1696 405f0a54d76a3931ab40dd79b1119f906eb29ba1b09d5ddf64091136ca3e0344.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\405f0a54d76a3931ab40dd79b1119f906eb29ba1b09d5ddf64091136ca3e0344.exe"C:\Users\Admin\AppData\Local\Temp\405f0a54d76a3931ab40dd79b1119f906eb29ba1b09d5ddf64091136ca3e0344.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Users\Admin\AppData\Local\Temp\405f0a54d76a3931ab40dd79b1119f906eb29ba1b09d5ddf64091136ca3e0344.exe"C:\Users\Admin\AppData\Local\Temp\405f0a54d76a3931ab40dd79b1119f906eb29ba1b09d5ddf64091136ca3e0344.exe"2⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5fc90dfb694d0e17b013d6f818bce41b0
SHA13243969886d640af3bfa442728b9f0dff9d5f5b0
SHA2567fe77ca13121a113c59630a3dba0c8aaa6372e8082393274da8f8608c4ce4528
SHA512324f13aa7a33c6408e2a57c3484d1691ecee7c3c1366de2bb8978c8dc66b18425d8cab5a32d1702c13c43703e36148a022263de7166afdce141da2b01169f1c6