Analysis

  • max time kernel
    119s
  • max time network
    96s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-01-2025 18:12

General

  • Target

    ef2d231b511ad42c057a1bb3c69d27039063a817f5f14ec9b1298d315e61ec5b.exe

  • Size

    766KB

  • MD5

    5a044ff1f79ecc26744e4e62056ae194

  • SHA1

    c4e347e7ceaeb3dd07f868cfa3d42845ba461616

  • SHA256

    ef2d231b511ad42c057a1bb3c69d27039063a817f5f14ec9b1298d315e61ec5b

  • SHA512

    f743df3661402f9a9f20ddbdb7ed094d44f7402703a9051cfac296245f1f6fde2cd4356a352fadb524bfbca068f43c2ac9890b713ed252365e21705984f2ebae

  • SSDEEP

    12288:zTsQB8/720mXkfz0z6YTaXb//HU7e9HLQl2SlPRIiusk4qQuTHLANvILxCrHt37d:zTsQB8S0ck70haXb30yMDTIumTrsgL0f

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    wVCMFq@2wVCMFq@2

Extracted

Family

vipkeylogger

Credentials

Signatures

  • VIPKeylogger

    VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.

  • Vipkeylogger family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 56 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ef2d231b511ad42c057a1bb3c69d27039063a817f5f14ec9b1298d315e61ec5b.exe
    "C:\Users\Admin\AppData\Local\Temp\ef2d231b511ad42c057a1bb3c69d27039063a817f5f14ec9b1298d315e61ec5b.exe"
    1⤵
    • Checks computer location settings
    • Accesses Microsoft Outlook profiles
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:1560
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qZZSYR.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4608
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qZZSYR" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFA8C.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:1144

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nsqxhhly.24q.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpFA8C.tmp

    Filesize

    1KB

    MD5

    c10871b040de64c019be2c7036170d10

    SHA1

    e05d517e211aa471500a7cfb19a2b704d1b357e3

    SHA256

    c88e65c4306aaee89f2ebadf4174cbfdda320c59e0d0f67df74a3aaba4b06865

    SHA512

    8abf8b0cb93d288411f8259aabef9f448c5eb60f13685b88263076d9f6601e1a2c4163b7de673f65de20cfcfa5d3f8a1bbc915e7c7171467de884200f0ea2d3f

  • memory/1560-4-0x0000000004F10000-0x0000000004F1A000-memory.dmp

    Filesize

    40KB

  • memory/1560-9-0x00000000746A0000-0x0000000074E50000-memory.dmp

    Filesize

    7.7MB

  • memory/1560-2-0x0000000005540000-0x0000000005AE4000-memory.dmp

    Filesize

    5.6MB

  • memory/1560-5-0x00000000746A0000-0x0000000074E50000-memory.dmp

    Filesize

    7.7MB

  • memory/1560-6-0x0000000005160000-0x00000000051FC000-memory.dmp

    Filesize

    624KB

  • memory/1560-7-0x0000000005120000-0x000000000513C000-memory.dmp

    Filesize

    112KB

  • memory/1560-8-0x00000000746AE000-0x00000000746AF000-memory.dmp

    Filesize

    4KB

  • memory/1560-3-0x0000000004E50000-0x0000000004EE2000-memory.dmp

    Filesize

    584KB

  • memory/1560-10-0x00000000063E0000-0x000000000646E000-memory.dmp

    Filesize

    568KB

  • memory/1560-67-0x000000000A5E0000-0x000000000AB0C000-memory.dmp

    Filesize

    5.2MB

  • memory/1560-1-0x00000000003C0000-0x0000000000486000-memory.dmp

    Filesize

    792KB

  • memory/1560-66-0x0000000009D80000-0x0000000009DD0000-memory.dmp

    Filesize

    320KB

  • memory/1560-65-0x0000000009EE0000-0x000000000A0A2000-memory.dmp

    Filesize

    1.8MB

  • memory/1560-17-0x0000000008E80000-0x0000000008ECA000-memory.dmp

    Filesize

    296KB

  • memory/1560-0-0x00000000746AE000-0x00000000746AF000-memory.dmp

    Filesize

    4KB

  • memory/4608-34-0x00000000063B0000-0x0000000006704000-memory.dmp

    Filesize

    3.3MB

  • memory/4608-51-0x00000000077B0000-0x0000000007853000-memory.dmp

    Filesize

    652KB

  • memory/4608-29-0x00000000746A0000-0x0000000074E50000-memory.dmp

    Filesize

    7.7MB

  • memory/4608-22-0x00000000060B0000-0x0000000006116000-memory.dmp

    Filesize

    408KB

  • memory/4608-21-0x00000000058E0000-0x0000000005902000-memory.dmp

    Filesize

    136KB

  • memory/4608-20-0x00000000746A0000-0x0000000074E50000-memory.dmp

    Filesize

    7.7MB

  • memory/4608-35-0x0000000006790000-0x00000000067AE000-memory.dmp

    Filesize

    120KB

  • memory/4608-36-0x0000000006D60000-0x0000000006DAC000-memory.dmp

    Filesize

    304KB

  • memory/4608-48-0x00000000746A0000-0x0000000074E50000-memory.dmp

    Filesize

    7.7MB

  • memory/4608-38-0x000000006F270000-0x000000006F2BC000-memory.dmp

    Filesize

    304KB

  • memory/4608-49-0x0000000006D10000-0x0000000006D2E000-memory.dmp

    Filesize

    120KB

  • memory/4608-50-0x00000000746A0000-0x0000000074E50000-memory.dmp

    Filesize

    7.7MB

  • memory/4608-37-0x0000000007770000-0x00000000077A2000-memory.dmp

    Filesize

    200KB

  • memory/4608-28-0x0000000006190000-0x00000000061F6000-memory.dmp

    Filesize

    408KB

  • memory/4608-52-0x00000000746A0000-0x0000000074E50000-memory.dmp

    Filesize

    7.7MB

  • memory/4608-53-0x0000000008120000-0x000000000879A000-memory.dmp

    Filesize

    6.5MB

  • memory/4608-54-0x0000000007AD0000-0x0000000007AEA000-memory.dmp

    Filesize

    104KB

  • memory/4608-55-0x0000000007B40000-0x0000000007B4A000-memory.dmp

    Filesize

    40KB

  • memory/4608-56-0x0000000007D50000-0x0000000007DE6000-memory.dmp

    Filesize

    600KB

  • memory/4608-57-0x0000000007CD0000-0x0000000007CE1000-memory.dmp

    Filesize

    68KB

  • memory/4608-58-0x0000000007D00000-0x0000000007D0E000-memory.dmp

    Filesize

    56KB

  • memory/4608-59-0x0000000007D10000-0x0000000007D24000-memory.dmp

    Filesize

    80KB

  • memory/4608-60-0x0000000007E10000-0x0000000007E2A000-memory.dmp

    Filesize

    104KB

  • memory/4608-61-0x0000000007DF0000-0x0000000007DF8000-memory.dmp

    Filesize

    32KB

  • memory/4608-64-0x00000000746A0000-0x0000000074E50000-memory.dmp

    Filesize

    7.7MB

  • memory/4608-19-0x0000000005980000-0x0000000005FA8000-memory.dmp

    Filesize

    6.2MB

  • memory/4608-18-0x00000000746A0000-0x0000000074E50000-memory.dmp

    Filesize

    7.7MB

  • memory/4608-15-0x0000000002E80000-0x0000000002EB6000-memory.dmp

    Filesize

    216KB