Analysis
-
max time kernel
118s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-01-2025 14:58
Static task
static1
Behavioral task
behavioral1
Sample
document pdf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
document pdf.exe
Resource
win10v2004-20241007-en
General
-
Target
document pdf.exe
-
Size
742KB
-
MD5
c67b6ff2d472bf82dc4da545dbc37a43
-
SHA1
c5e677e5e48d5ca965b6e2d3f0c8b56fb80e7be5
-
SHA256
df3c8cc4eaf6b0a8a6a0254c54160486df1b38f8a6591a60dbc520f38389c400
-
SHA512
69ba6f8e9e99f09a669ae875412af6bcb87dd649161e8e725be05c9db2ce8fe20da88de509cd9208a427b93172caeb94ed588efa5697eb0ebf5fe262d8943e11
-
SSDEEP
12288:74doaeS+/ZgdvAC+O8DzxPzNjZGtypP2q2PEexgQNqaCBCrRKNr6sj9Gn:EdFeSTdv+O8vxPzNjUtE7280RNqaLrMc
Malware Config
Extracted
Protocol: smtp- Host:
us2.smtp.mailhostbox.com - Port:
587 - Username:
[email protected] - Password:
wVCMFq@2wVCMFq@2
Extracted
vipkeylogger
Protocol: smtp- Host:
us2.smtp.mailhostbox.com - Port:
587 - Username:
[email protected] - Password:
wVCMFq@2wVCMFq@2 - Email To:
[email protected]
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 document pdf.exe Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 document pdf.exe Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 document pdf.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 21 reallyfreegeoip.org 22 reallyfreegeoip.org 18 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4972 set thread context of 3280 4972 document pdf.exe 87 -
Program crash 1 IoCs
pid pid_target Process procid_target 60 4972 WerFault.exe 81 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language document pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language document pdf.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3280 document pdf.exe 3280 document pdf.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3280 document pdf.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4972 wrote to memory of 3280 4972 document pdf.exe 87 PID 4972 wrote to memory of 3280 4972 document pdf.exe 87 PID 4972 wrote to memory of 3280 4972 document pdf.exe 87 PID 4972 wrote to memory of 3280 4972 document pdf.exe 87 PID 4972 wrote to memory of 3280 4972 document pdf.exe 87 PID 4972 wrote to memory of 3280 4972 document pdf.exe 87 PID 4972 wrote to memory of 3280 4972 document pdf.exe 87 PID 4972 wrote to memory of 3280 4972 document pdf.exe 87 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 document pdf.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 document pdf.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\document pdf.exe"C:\Users\Admin\AppData\Local\Temp\document pdf.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Users\Admin\AppData\Local\Temp\document pdf.exe"C:\Users\Admin\AppData\Local\Temp\document pdf.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3280
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4972 -s 12002⤵
- Program crash
PID:60
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4972 -ip 49721⤵PID:3556
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3