Analysis

  • max time kernel
    121s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22-01-2025 02:15

General

  • Target

    1fa03ffa990685dcc676b8706fd5ef7246de2c18b97c14d882ee25b0d130955e.exe

  • Size

    854KB

  • MD5

    843f8757da04e0c033d219e17ca2109d

  • SHA1

    9931f04fba177026099278dc26464d4208ac4d59

  • SHA256

    1fa03ffa990685dcc676b8706fd5ef7246de2c18b97c14d882ee25b0d130955e

  • SHA512

    1876034dfe7a0778fff64cee8fad025d37971c38eab9b56442959d5231cf17a070e46515194da2bf8a2c31e02cc3022710b14a0ee53ac3c7fbe0d880393a2284

  • SSDEEP

    12288:ZQRgIO8DfhQ0G5qUWB1aJX4KzAibxVR/HlbwShkeUr9P33NHOMfYa1T:ZOjfh6qK4Kcib/b/4PH9OkT

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    kashmirestore.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    c%P+6,(]YFvP

Extracted

Family

vipkeylogger

Signatures

  • VIPKeylogger

    VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.

  • Vipkeylogger family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1fa03ffa990685dcc676b8706fd5ef7246de2c18b97c14d882ee25b0d130955e.exe
    "C:\Users\Admin\AppData\Local\Temp\1fa03ffa990685dcc676b8706fd5ef7246de2c18b97c14d882ee25b0d130955e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2484
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1fa03ffa990685dcc676b8706fd5ef7246de2c18b97c14d882ee25b0d130955e.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2920
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\uAHDaCgpWpsogA.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2788
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uAHDaCgpWpsogA" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC4E5.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2712
    • C:\Users\Admin\AppData\Local\Temp\1fa03ffa990685dcc676b8706fd5ef7246de2c18b97c14d882ee25b0d130955e.exe
      "C:\Users\Admin\AppData\Local\Temp\1fa03ffa990685dcc676b8706fd5ef7246de2c18b97c14d882ee25b0d130955e.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1476

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpC4E5.tmp

    Filesize

    1KB

    MD5

    7ff4340cac98aa0f4f55fd34d74e605f

    SHA1

    05ece48cfa1a599ea946b0f7a72814ed54943323

    SHA256

    a39946a78a5950a1efbaaaa6c65fdce84ca2a2f5ae12910a5ed936be09ff5bd4

    SHA512

    e2489119494dd5c3f97a8042e03f595589277c1b0bcbc133913070302ae0df235a7651fc53825f249bc509d12f80afed56a5defebc031d8cb6e01d0fed85a3f0

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    7a497600acaaabc4a4560d30f6442f43

    SHA1

    720a8469c3463d6d0e30898128ae8230e6aa5902

    SHA256

    0beecfd2555196a514043255fd35406c80d63d75bb6593798f9e7dc46d8343bc

    SHA512

    befaf391c611c3cd2dac2e281634a8bfb31defe9a383f03440b9e60149c4b66555f2f7a9a870fb75684b9bfe951c750cea45aeafc1075f299f495b0457d65e4b

  • memory/1476-29-0x0000000000400000-0x000000000044A000-memory.dmp

    Filesize

    296KB

  • memory/1476-28-0x0000000000400000-0x000000000044A000-memory.dmp

    Filesize

    296KB

  • memory/1476-21-0x0000000000400000-0x000000000044A000-memory.dmp

    Filesize

    296KB

  • memory/1476-23-0x0000000000400000-0x000000000044A000-memory.dmp

    Filesize

    296KB

  • memory/1476-25-0x0000000000400000-0x000000000044A000-memory.dmp

    Filesize

    296KB

  • memory/1476-27-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1476-31-0x0000000000400000-0x000000000044A000-memory.dmp

    Filesize

    296KB

  • memory/1476-19-0x0000000000400000-0x000000000044A000-memory.dmp

    Filesize

    296KB

  • memory/2484-6-0x00000000003D0000-0x000000000045E000-memory.dmp

    Filesize

    568KB

  • memory/2484-1-0x00000000011E0000-0x00000000012BC000-memory.dmp

    Filesize

    880KB

  • memory/2484-0-0x000000007432E000-0x000000007432F000-memory.dmp

    Filesize

    4KB

  • memory/2484-2-0x0000000074320000-0x0000000074A0E000-memory.dmp

    Filesize

    6.9MB

  • memory/2484-3-0x00000000004B0000-0x00000000004D6000-memory.dmp

    Filesize

    152KB

  • memory/2484-5-0x0000000074320000-0x0000000074A0E000-memory.dmp

    Filesize

    6.9MB

  • memory/2484-4-0x000000007432E000-0x000000007432F000-memory.dmp

    Filesize

    4KB

  • memory/2484-32-0x0000000074320000-0x0000000074A0E000-memory.dmp

    Filesize

    6.9MB