Analysis
-
max time kernel
117s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
10-12-2024 06:16
Static task
static1
Behavioral task
behavioral1
Sample
APQSKVTvd60SdAM.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
APQSKVTvd60SdAM.exe
Resource
win10v2004-20241007-en
General
-
Target
APQSKVTvd60SdAM.exe
-
Size
909KB
-
MD5
ff7e78da9c8e580229fe95dfdfe5b098
-
SHA1
ab968e47e463f29426116753b0ca086fd5b33cdb
-
SHA256
cefa40083339d42320bc1f9ba33c578b8abe47e15eb0dd6b0ba2f734aa8f3d6d
-
SHA512
45517b8bc96613daeabb738a42188b8ef19b0ac2b53e3202f7d86f683dacdbe1c4a78414938ab5ad0b48b7c546bc89a78932e3b8a1dbf6604e59b4887de48409
-
SSDEEP
12288:v9Qw+JBpSqWsX8yViJMjLDXGn6pYn21S20YDOcAvrFa1:lUJBp3WxqiJs2IYn21SwacAv
Malware Config
Extracted
Protocol: smtp- Host:
mail.vvtrade.vn - Port:
587 - Username:
[email protected] - Password:
qVyP6qyv6MQCmZJBRs4t
Extracted
vipkeylogger
https://api.telegram.org/bot7339564661:AAFzTB6gEWMndjXYyD5LCn17UEBISRR8wDI/sendMessage?chat_id=6443825857
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2764 powershell.exe 2628 powershell.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 APQSKVTvd60SdAM.exe Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 APQSKVTvd60SdAM.exe Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 APQSKVTvd60SdAM.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2708 set thread context of 832 2708 APQSKVTvd60SdAM.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language APQSKVTvd60SdAM.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language APQSKVTvd60SdAM.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2776 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2708 APQSKVTvd60SdAM.exe 2708 APQSKVTvd60SdAM.exe 832 APQSKVTvd60SdAM.exe 2628 powershell.exe 2764 powershell.exe 832 APQSKVTvd60SdAM.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2708 APQSKVTvd60SdAM.exe Token: SeDebugPrivilege 832 APQSKVTvd60SdAM.exe Token: SeDebugPrivilege 2628 powershell.exe Token: SeDebugPrivilege 2764 powershell.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2708 wrote to memory of 2764 2708 APQSKVTvd60SdAM.exe 31 PID 2708 wrote to memory of 2764 2708 APQSKVTvd60SdAM.exe 31 PID 2708 wrote to memory of 2764 2708 APQSKVTvd60SdAM.exe 31 PID 2708 wrote to memory of 2764 2708 APQSKVTvd60SdAM.exe 31 PID 2708 wrote to memory of 2628 2708 APQSKVTvd60SdAM.exe 33 PID 2708 wrote to memory of 2628 2708 APQSKVTvd60SdAM.exe 33 PID 2708 wrote to memory of 2628 2708 APQSKVTvd60SdAM.exe 33 PID 2708 wrote to memory of 2628 2708 APQSKVTvd60SdAM.exe 33 PID 2708 wrote to memory of 2776 2708 APQSKVTvd60SdAM.exe 35 PID 2708 wrote to memory of 2776 2708 APQSKVTvd60SdAM.exe 35 PID 2708 wrote to memory of 2776 2708 APQSKVTvd60SdAM.exe 35 PID 2708 wrote to memory of 2776 2708 APQSKVTvd60SdAM.exe 35 PID 2708 wrote to memory of 832 2708 APQSKVTvd60SdAM.exe 37 PID 2708 wrote to memory of 832 2708 APQSKVTvd60SdAM.exe 37 PID 2708 wrote to memory of 832 2708 APQSKVTvd60SdAM.exe 37 PID 2708 wrote to memory of 832 2708 APQSKVTvd60SdAM.exe 37 PID 2708 wrote to memory of 832 2708 APQSKVTvd60SdAM.exe 37 PID 2708 wrote to memory of 832 2708 APQSKVTvd60SdAM.exe 37 PID 2708 wrote to memory of 832 2708 APQSKVTvd60SdAM.exe 37 PID 2708 wrote to memory of 832 2708 APQSKVTvd60SdAM.exe 37 PID 2708 wrote to memory of 832 2708 APQSKVTvd60SdAM.exe 37 PID 2708 wrote to memory of 832 2708 APQSKVTvd60SdAM.exe 37 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 APQSKVTvd60SdAM.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 APQSKVTvd60SdAM.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\APQSKVTvd60SdAM.exe"C:\Users\Admin\AppData\Local\Temp\APQSKVTvd60SdAM.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\APQSKVTvd60SdAM.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GJgncWe.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GJgncWe" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2A2C.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2776
-
-
C:\Users\Admin\AppData\Local\Temp\APQSKVTvd60SdAM.exe"C:\Users\Admin\AppData\Local\Temp\APQSKVTvd60SdAM.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:832
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f807d06a944ea646b8fa54e7658373c9
SHA1eca69beac952a079e916b7395ed49d206c1079a5
SHA256e67e812a26c69f1ad0a6e00803d69f5cd6c65bddb4a1e70d129792f8e8beabcb
SHA512d4d52e15ffcd2d4f284523afb9adcb0796372c2477074be12569f025cb8e510ff99da39c857384ec7f19d393afd29d3d676fbb297e650a6cc31ac5905dfc5883
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\JEL50OB5VO6ERYQLKL7H.temp
Filesize7KB
MD5099512ab016082530fb8052c1eef9827
SHA14ca710c2e2a505da077af3711decd1d905aa2d4f
SHA2560e780e15bc404b8d449889aa9e891d95cf78acf881c07b3e07547a5470187899
SHA5127757507f5bcf8d8307e7632196a66034c8b562293d7451d0cd37adfc6f7eda0f784de25db3ecadecaff6338c9cfaa8c4efa36849d0683d53e078a6dfd7acde34