Analysis
-
max time kernel
104s -
max time network
131s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-12-2024 15:48
Static task
static1
Behavioral task
behavioral1
Sample
PO-090220-02837.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
PO-090220-02837.exe
Resource
win10v2004-20241007-en
General
-
Target
PO-090220-02837.exe
-
Size
1.1MB
-
MD5
88ae8bda9d82167c30205b7be959d2b5
-
SHA1
204d1aa6f9cfb662babba813bbbe54371c11d6b3
-
SHA256
2e6f9a5fcfce60e9a28545dd9171993ed51d5e6ddb90643b9d3ea16f64c8a076
-
SHA512
cf88685cdaa09c6062e761b2d2b06f3636340b1c96d648a968b4655b32fd7716c5f08fa1d5a0d701ec6d001cc5a9eee75817d8a9fcb475ac404c18e6af071320
-
SSDEEP
24576:xqDEvCTbMWu7rQYlBQcBiT6rprG8aSVXndE2dx4B:xTvC/MTQYxsWR7aSFdE2v
Malware Config
Extracted
vipkeylogger
Protocol: smtp- Host:
mail.wxtp.store - Port:
587 - Username:
[email protected] - Password:
7213575aceACE@@ - Email To:
[email protected]
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\savagenesses.vbs savagenesses.exe -
Executes dropped EXE 1 IoCs
pid Process 2384 savagenesses.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 11 checkip.dyndns.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x0007000000023c88-9.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2384 set thread context of 3672 2384 savagenesses.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PO-090220-02837.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language savagenesses.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3672 RegSvcs.exe 3672 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2384 savagenesses.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3672 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 4216 PO-090220-02837.exe 4216 PO-090220-02837.exe 4216 PO-090220-02837.exe 2384 savagenesses.exe 2384 savagenesses.exe -
Suspicious use of SendNotifyMessage 5 IoCs
pid Process 4216 PO-090220-02837.exe 4216 PO-090220-02837.exe 4216 PO-090220-02837.exe 2384 savagenesses.exe 2384 savagenesses.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 4216 wrote to memory of 2384 4216 PO-090220-02837.exe 82 PID 4216 wrote to memory of 2384 4216 PO-090220-02837.exe 82 PID 4216 wrote to memory of 2384 4216 PO-090220-02837.exe 82 PID 2384 wrote to memory of 3672 2384 savagenesses.exe 83 PID 2384 wrote to memory of 3672 2384 savagenesses.exe 83 PID 2384 wrote to memory of 3672 2384 savagenesses.exe 83 PID 2384 wrote to memory of 3672 2384 savagenesses.exe 83 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO-090220-02837.exe"C:\Users\Admin\AppData\Local\Temp\PO-090220-02837.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4216 -
C:\Users\Admin\AppData\Local\toggeries\savagenesses.exe"C:\Users\Admin\AppData\Local\Temp\PO-090220-02837.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\PO-090220-02837.exe"3⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3672
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD588ae8bda9d82167c30205b7be959d2b5
SHA1204d1aa6f9cfb662babba813bbbe54371c11d6b3
SHA2562e6f9a5fcfce60e9a28545dd9171993ed51d5e6ddb90643b9d3ea16f64c8a076
SHA512cf88685cdaa09c6062e761b2d2b06f3636340b1c96d648a968b4655b32fd7716c5f08fa1d5a0d701ec6d001cc5a9eee75817d8a9fcb475ac404c18e6af071320