Analysis

  • max time kernel
    117s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2024 18:16

General

  • Target

    326d05c29c46e6ca7f2f1a9b534d8a2ffb98a13f74f8f26fff2057ad1f8e0ca8.exe

  • Size

    774KB

  • MD5

    34cc9882e5f377e3cedc9cd76033afca

  • SHA1

    2fe1fb1c072b31f9df45170add68c6c7cf59d27d

  • SHA256

    326d05c29c46e6ca7f2f1a9b534d8a2ffb98a13f74f8f26fff2057ad1f8e0ca8

  • SHA512

    fc8c41243ee2fc468a2df74ec573ccb955a05b580ed7855c007079edbede6b2e4872de847b73d530809a67edb672ce9932b6be14309e300a32d05e4392c3b45e

  • SSDEEP

    12288:BJqGG8+FBxjYKsZAEEErsEKbRsuKJJtJ7e+fGR4o58gkR:dCF7URXr3K9stJi+fGGo5u

Malware Config

Extracted

Family

vipkeylogger

C2

https://api.telegram.org/bot7563060616:AAGgGu8pocoVNLzoow0Ge2U2GVDS9nDmL6Q/sendMessage?chat_id=7222025033

Signatures

  • VIPKeylogger

    VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.

  • Vipkeylogger family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\326d05c29c46e6ca7f2f1a9b534d8a2ffb98a13f74f8f26fff2057ad1f8e0ca8.exe
    "C:\Users\Admin\AppData\Local\Temp\326d05c29c46e6ca7f2f1a9b534d8a2ffb98a13f74f8f26fff2057ad1f8e0ca8.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3100
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\urzvuvVy.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:964
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\urzvuvVy" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC999.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:4616
    • C:\Users\Admin\AppData\Local\Temp\326d05c29c46e6ca7f2f1a9b534d8a2ffb98a13f74f8f26fff2057ad1f8e0ca8.exe
      "C:\Users\Admin\AppData\Local\Temp\326d05c29c46e6ca7f2f1a9b534d8a2ffb98a13f74f8f26fff2057ad1f8e0ca8.exe"
      2⤵
        PID:4376
      • C:\Users\Admin\AppData\Local\Temp\326d05c29c46e6ca7f2f1a9b534d8a2ffb98a13f74f8f26fff2057ad1f8e0ca8.exe
        "C:\Users\Admin\AppData\Local\Temp\326d05c29c46e6ca7f2f1a9b534d8a2ffb98a13f74f8f26fff2057ad1f8e0ca8.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:4984

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_frn22vzz.2rf.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpC999.tmp

      Filesize

      1KB

      MD5

      762769865142f4ff30fe01de70ddc1ba

      SHA1

      612fb5d444a9ce6b3bee2a754706656943a871e9

      SHA256

      d1f6110326bbc2a70a3f27865ed8d36563b1f0993f29edac6a10533e2ed7364a

      SHA512

      656f094ca3061394424e3ec48b39e3f12bbee985263cb901b62ae6d943600164af5ad29870845039614feb02c11d054e79e5770d49fc2528b0bbd9136b501fe3

    • memory/964-28-0x0000000005EB0000-0x0000000006204000-memory.dmp

      Filesize

      3.3MB

    • memory/964-55-0x0000000007850000-0x000000000785A000-memory.dmp

      Filesize

      40KB

    • memory/964-64-0x0000000074880000-0x0000000075030000-memory.dmp

      Filesize

      7.7MB

    • memory/964-61-0x0000000007B00000-0x0000000007B08000-memory.dmp

      Filesize

      32KB

    • memory/964-60-0x0000000007B20000-0x0000000007B3A000-memory.dmp

      Filesize

      104KB

    • memory/964-59-0x0000000007A20000-0x0000000007A34000-memory.dmp

      Filesize

      80KB

    • memory/964-58-0x0000000007A10000-0x0000000007A1E000-memory.dmp

      Filesize

      56KB

    • memory/964-57-0x00000000079E0000-0x00000000079F1000-memory.dmp

      Filesize

      68KB

    • memory/964-56-0x0000000007A60000-0x0000000007AF6000-memory.dmp

      Filesize

      600KB

    • memory/964-15-0x0000000004F00000-0x0000000004F36000-memory.dmp

      Filesize

      216KB

    • memory/964-54-0x00000000077E0000-0x00000000077FA000-memory.dmp

      Filesize

      104KB

    • memory/964-17-0x0000000074880000-0x0000000075030000-memory.dmp

      Filesize

      7.7MB

    • memory/964-18-0x00000000056B0000-0x0000000005CD8000-memory.dmp

      Filesize

      6.2MB

    • memory/964-19-0x0000000074880000-0x0000000075030000-memory.dmp

      Filesize

      7.7MB

    • memory/964-20-0x0000000074880000-0x0000000075030000-memory.dmp

      Filesize

      7.7MB

    • memory/964-53-0x0000000007E30000-0x00000000084AA000-memory.dmp

      Filesize

      6.5MB

    • memory/964-23-0x0000000005D30000-0x0000000005D52000-memory.dmp

      Filesize

      136KB

    • memory/964-25-0x0000000005E40000-0x0000000005EA6000-memory.dmp

      Filesize

      408KB

    • memory/964-52-0x00000000076B0000-0x0000000007753000-memory.dmp

      Filesize

      652KB

    • memory/964-24-0x0000000005DD0000-0x0000000005E36000-memory.dmp

      Filesize

      408KB

    • memory/964-51-0x0000000007630000-0x000000000764E000-memory.dmp

      Filesize

      120KB

    • memory/964-41-0x0000000070D60000-0x0000000070DAC000-memory.dmp

      Filesize

      304KB

    • memory/964-40-0x0000000007670000-0x00000000076A2000-memory.dmp

      Filesize

      200KB

    • memory/964-38-0x00000000064C0000-0x00000000064DE000-memory.dmp

      Filesize

      120KB

    • memory/964-39-0x00000000064E0000-0x000000000652C000-memory.dmp

      Filesize

      304KB

    • memory/3100-1-0x0000000000590000-0x0000000000652000-memory.dmp

      Filesize

      776KB

    • memory/3100-4-0x0000000074880000-0x0000000075030000-memory.dmp

      Filesize

      7.7MB

    • memory/3100-7-0x000000007488E000-0x000000007488F000-memory.dmp

      Filesize

      4KB

    • memory/3100-8-0x0000000074880000-0x0000000075030000-memory.dmp

      Filesize

      7.7MB

    • memory/3100-27-0x0000000074880000-0x0000000075030000-memory.dmp

      Filesize

      7.7MB

    • memory/3100-2-0x00000000055B0000-0x0000000005B54000-memory.dmp

      Filesize

      5.6MB

    • memory/3100-3-0x00000000050A0000-0x0000000005132000-memory.dmp

      Filesize

      584KB

    • memory/3100-5-0x0000000005060000-0x000000000506A000-memory.dmp

      Filesize

      40KB

    • memory/3100-9-0x0000000002900000-0x000000000298C000-memory.dmp

      Filesize

      560KB

    • memory/3100-0-0x000000007488E000-0x000000007488F000-memory.dmp

      Filesize

      4KB

    • memory/3100-10-0x000000000B0C0000-0x000000000B15C000-memory.dmp

      Filesize

      624KB

    • memory/3100-6-0x0000000005440000-0x000000000545E000-memory.dmp

      Filesize

      120KB

    • memory/4984-21-0x0000000000400000-0x000000000044A000-memory.dmp

      Filesize

      296KB

    • memory/4984-26-0x0000000074880000-0x0000000075030000-memory.dmp

      Filesize

      7.7MB

    • memory/4984-65-0x0000000006850000-0x0000000006A12000-memory.dmp

      Filesize

      1.8MB

    • memory/4984-66-0x00000000066D0000-0x0000000006720000-memory.dmp

      Filesize

      320KB

    • memory/4984-67-0x0000000006F50000-0x000000000747C000-memory.dmp

      Filesize

      5.2MB

    • memory/4984-68-0x0000000074880000-0x0000000075030000-memory.dmp

      Filesize

      7.7MB