Analysis
-
max time kernel
120s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-01-2025 15:35
Static task
static1
Behavioral task
behavioral1
Sample
Nuevo pedido.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Nuevo pedido.exe
Resource
win10v2004-20241007-en
General
-
Target
Nuevo pedido.exe
-
Size
736KB
-
MD5
b19a7098f74ce79004ffd6a109302ef0
-
SHA1
206ff16596fc022d321df2687440c7942a3c2d4c
-
SHA256
1ad584b71b2ebb4fe6418e55f8d261ba662d4ab07e68ff05c1a073580e2419e2
-
SHA512
913ee9f0949a89b1a62cf93d21fdfbd3127165a2ef6dc6dad5d098c3d772f3ab4f844523a103ef16aeedcb069f3fc154da7a355a8fc0b2f611978a50eb00a3d7
-
SSDEEP
12288:zNYVYJdaCiBTiid+myis0hDE+iubk5NG4MXpnHXgYfzDDGl+9dVazSxC9C:i+FeTiid/xs8BiukN3MXpQKzDDGlnAR
Malware Config
Extracted
vipkeylogger
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2728 powershell.exe 2392 powershell.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Nuevo pedido.exe Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Nuevo pedido.exe Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Nuevo pedido.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org 8 reallyfreegeoip.org 9 reallyfreegeoip.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1696 set thread context of 2644 1696 Nuevo pedido.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Nuevo pedido.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Nuevo pedido.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2740 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1696 Nuevo pedido.exe 1696 Nuevo pedido.exe 2644 Nuevo pedido.exe 2392 powershell.exe 2728 powershell.exe 2644 Nuevo pedido.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1696 Nuevo pedido.exe Token: SeDebugPrivilege 2644 Nuevo pedido.exe Token: SeDebugPrivilege 2392 powershell.exe Token: SeDebugPrivilege 2728 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2644 Nuevo pedido.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1696 wrote to memory of 2392 1696 Nuevo pedido.exe 31 PID 1696 wrote to memory of 2392 1696 Nuevo pedido.exe 31 PID 1696 wrote to memory of 2392 1696 Nuevo pedido.exe 31 PID 1696 wrote to memory of 2392 1696 Nuevo pedido.exe 31 PID 1696 wrote to memory of 2728 1696 Nuevo pedido.exe 33 PID 1696 wrote to memory of 2728 1696 Nuevo pedido.exe 33 PID 1696 wrote to memory of 2728 1696 Nuevo pedido.exe 33 PID 1696 wrote to memory of 2728 1696 Nuevo pedido.exe 33 PID 1696 wrote to memory of 2740 1696 Nuevo pedido.exe 34 PID 1696 wrote to memory of 2740 1696 Nuevo pedido.exe 34 PID 1696 wrote to memory of 2740 1696 Nuevo pedido.exe 34 PID 1696 wrote to memory of 2740 1696 Nuevo pedido.exe 34 PID 1696 wrote to memory of 2644 1696 Nuevo pedido.exe 37 PID 1696 wrote to memory of 2644 1696 Nuevo pedido.exe 37 PID 1696 wrote to memory of 2644 1696 Nuevo pedido.exe 37 PID 1696 wrote to memory of 2644 1696 Nuevo pedido.exe 37 PID 1696 wrote to memory of 2644 1696 Nuevo pedido.exe 37 PID 1696 wrote to memory of 2644 1696 Nuevo pedido.exe 37 PID 1696 wrote to memory of 2644 1696 Nuevo pedido.exe 37 PID 1696 wrote to memory of 2644 1696 Nuevo pedido.exe 37 PID 1696 wrote to memory of 2644 1696 Nuevo pedido.exe 37 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Nuevo pedido.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Nuevo pedido.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Nuevo pedido.exe"C:\Users\Admin\AppData\Local\Temp\Nuevo pedido.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Nuevo pedido.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2392
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QGVhHsAOjb.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QGVhHsAOjb" /XML "C:\Users\Admin\AppData\Local\Temp\tmp79F.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2740
-
-
C:\Users\Admin\AppData\Local\Temp\Nuevo pedido.exe"C:\Users\Admin\AppData\Local\Temp\Nuevo pedido.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:2644
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55a9bc0d5da369501aff8f1932e9912d0
SHA1779d970c9a292d9a141ca5aa99149dd2011becbc
SHA2562a44aba80ba3768690aaf98c39249e9b4852f2de61db5dce65aeeee05f8b71a1
SHA512a13226510d2b5092b481201c52c76a2c192b3d9b4e55670dfcd62792886da5761f80d6a11436e2e8a4d26a4955b380bfe5d48e29d350649d062119bdd9978e03
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\AREH5ZEREMIW0ATSAD1X.temp
Filesize7KB
MD5d98e287045b223c45a0c30ff5421088b
SHA14f242af2bc0fdbeb54729c2f1a2898a4d250890f
SHA256b5283e230b3daad3560b831f829f28997082fb82aa8caf2d93747e5d5e5f989b
SHA512838b863405c720fcd0d9157fb3de638d32092f8d7e10baacb907d210fbd9351969de6dab33580e4abbc8942d3af52d6c11e107d6e1e9c74b5d4c0655ebde6a14