Analysis
-
max time kernel
121s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 13:07
Static task
static1
Behavioral task
behavioral1
Sample
FT876567090.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
FT876567090.exe
Resource
win10v2004-20241007-en
General
-
Target
FT876567090.exe
-
Size
764KB
-
MD5
773778752662f5a81d6b7a2015890b79
-
SHA1
662be6bed03ec5afac72029459157d7908797622
-
SHA256
86f02fd88dc04b311ec6ae30fc2e4fc8be6884f24654a5103b7fb85f7631f99c
-
SHA512
6f3cc620230339aa6ca7f988342e463feffca6c2be0023cb96879a6fe161a9868f0f702027be0487942c2fc2130a026f93f8efd5f7ff9cc0cbfb18fcff6bc598
-
SSDEEP
12288:2jlIpHtMPku+l0CPPZlhn/3EHE69r3WJ/Ggh6Yz6Co7bbJ/k5ggzBv7V:2jlIhSPd+p9/AEESd5z5o7b9XgzBZ
Malware Config
Extracted
Protocol: smtp- Host:
mail.vvtrade.vn - Port:
587 - Username:
[email protected] - Password:
qVyP6qyv6MQCmZJBRs4t
Extracted
vipkeylogger
https://api.telegram.org/bot7339564661:AAFzTB6gEWMndjXYyD5LCn17UEBISRR8wDI/sendMessage?chat_id=6443825857
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2036 powershell.exe 2884 powershell.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 FT876567090.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 FT876567090.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 FT876567090.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2272 set thread context of 2052 2272 FT876567090.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FT876567090.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FT876567090.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2876 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2052 FT876567090.exe 2036 powershell.exe 2884 powershell.exe 2052 FT876567090.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2052 FT876567090.exe Token: SeDebugPrivilege 2036 powershell.exe Token: SeDebugPrivilege 2884 powershell.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2272 wrote to memory of 2036 2272 FT876567090.exe 31 PID 2272 wrote to memory of 2036 2272 FT876567090.exe 31 PID 2272 wrote to memory of 2036 2272 FT876567090.exe 31 PID 2272 wrote to memory of 2036 2272 FT876567090.exe 31 PID 2272 wrote to memory of 2884 2272 FT876567090.exe 33 PID 2272 wrote to memory of 2884 2272 FT876567090.exe 33 PID 2272 wrote to memory of 2884 2272 FT876567090.exe 33 PID 2272 wrote to memory of 2884 2272 FT876567090.exe 33 PID 2272 wrote to memory of 2876 2272 FT876567090.exe 35 PID 2272 wrote to memory of 2876 2272 FT876567090.exe 35 PID 2272 wrote to memory of 2876 2272 FT876567090.exe 35 PID 2272 wrote to memory of 2876 2272 FT876567090.exe 35 PID 2272 wrote to memory of 2052 2272 FT876567090.exe 37 PID 2272 wrote to memory of 2052 2272 FT876567090.exe 37 PID 2272 wrote to memory of 2052 2272 FT876567090.exe 37 PID 2272 wrote to memory of 2052 2272 FT876567090.exe 37 PID 2272 wrote to memory of 2052 2272 FT876567090.exe 37 PID 2272 wrote to memory of 2052 2272 FT876567090.exe 37 PID 2272 wrote to memory of 2052 2272 FT876567090.exe 37 PID 2272 wrote to memory of 2052 2272 FT876567090.exe 37 PID 2272 wrote to memory of 2052 2272 FT876567090.exe 37 PID 2272 wrote to memory of 2052 2272 FT876567090.exe 37 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 FT876567090.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 FT876567090.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\FT876567090.exe"C:\Users\Admin\AppData\Local\Temp\FT876567090.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\FT876567090.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2036
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\EYDNKhhJr.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EYDNKhhJr" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2C6D.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2876
-
-
C:\Users\Admin\AppData\Local\Temp\FT876567090.exe"C:\Users\Admin\AppData\Local\Temp\FT876567090.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2052
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57653256abce34a712fc7ed6bec6396e3
SHA1e8c55dcb32951ee0dc5ae4c2af18c1627015dd28
SHA25687987b67eff7e36e276597e8939879e4fe8e8f190a83ec6b81c5e3a9f9b498ab
SHA512c4e85cd984b832c3d676ca60d9269ecf436b6c833e7854e9465ab53c5376e2c8ba9a7ba8c241b8987a2d9fd57528911edf6a1d44935a12aded52a927dc0f1bb1
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\HN65VXZPJR7IVIOO7SV4.temp
Filesize7KB
MD5428d5731d970c26627cd74a6d33245c1
SHA1c9245db372dab519c05b1f12b1c67c4f2359384c
SHA256dc42728b5e65bf8bc5749e3cb310f8c30002329323d389d60f3d647e00cc4f94
SHA512ba9e61e5abc13c72d3df222b6d15e51bfd0ef72274181928662f734534030c70b10d8a446153ac5846e71b8b143bac3822dea66ee1a72b14a5e980abca1b3e38