Analysis
-
max time kernel
119s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-01-2025 02:16
Static task
static1
Behavioral task
behavioral1
Sample
232a7e46e445365072b4a136330efec9284ce63b7b1525442a10f68a8ef02ee4.exe
Resource
win7-20240903-en
General
-
Target
232a7e46e445365072b4a136330efec9284ce63b7b1525442a10f68a8ef02ee4.exe
-
Size
776KB
-
MD5
79fd9d7fc7238d50b28ecb13f8abcd33
-
SHA1
75a4ccf5a6878b47513743f968a46dc2a03e530b
-
SHA256
232a7e46e445365072b4a136330efec9284ce63b7b1525442a10f68a8ef02ee4
-
SHA512
0f57fd9bd2c2291b28325716e1dde089e0c60d40263f164de55ac2f40409f7596d1d4fff7e4bd4732cec984fb8b3019986edd78547313f1eb810ccbac261fb82
-
SSDEEP
12288:mKOlbxrtPa0IO8Df/n8Xq5NgizUEIfQkKDsXW598pYr+1NBqfLq5WlNVyFEDFa:kPa/fLNgi1IYPx598pYsNcxNVyEA
Malware Config
Extracted
Protocol: smtp- Host:
mail.ruchiraprinting.com - Port:
587 - Username:
[email protected] - Password:
Ruchira@PR12
Extracted
vipkeylogger
Protocol: smtp- Host:
mail.ruchiraprinting.com - Port:
587 - Username:
[email protected] - Password:
Ruchira@PR12 - Email To:
[email protected]
https://api.telegram.org/bot7761905719:AAFoSgeBxg11MjKK1qWCOx87Kommp_rrKRk/sendMessage?chat_id=7319393351
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1800 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 232a7e46e445365072b4a136330efec9284ce63b7b1525442a10f68a8ef02ee4.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 15 checkip.dyndns.org 17 reallyfreegeoip.org 18 reallyfreegeoip.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2716 set thread context of 1648 2716 232a7e46e445365072b4a136330efec9284ce63b7b1525442a10f68a8ef02ee4.exe 94 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 232a7e46e445365072b4a136330efec9284ce63b7b1525442a10f68a8ef02ee4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 232a7e46e445365072b4a136330efec9284ce63b7b1525442a10f68a8ef02ee4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2716 232a7e46e445365072b4a136330efec9284ce63b7b1525442a10f68a8ef02ee4.exe 2716 232a7e46e445365072b4a136330efec9284ce63b7b1525442a10f68a8ef02ee4.exe 1648 232a7e46e445365072b4a136330efec9284ce63b7b1525442a10f68a8ef02ee4.exe 1800 powershell.exe 1800 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2716 232a7e46e445365072b4a136330efec9284ce63b7b1525442a10f68a8ef02ee4.exe Token: SeDebugPrivilege 1648 232a7e46e445365072b4a136330efec9284ce63b7b1525442a10f68a8ef02ee4.exe Token: SeDebugPrivilege 1800 powershell.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2716 wrote to memory of 1800 2716 232a7e46e445365072b4a136330efec9284ce63b7b1525442a10f68a8ef02ee4.exe 92 PID 2716 wrote to memory of 1800 2716 232a7e46e445365072b4a136330efec9284ce63b7b1525442a10f68a8ef02ee4.exe 92 PID 2716 wrote to memory of 1800 2716 232a7e46e445365072b4a136330efec9284ce63b7b1525442a10f68a8ef02ee4.exe 92 PID 2716 wrote to memory of 1648 2716 232a7e46e445365072b4a136330efec9284ce63b7b1525442a10f68a8ef02ee4.exe 94 PID 2716 wrote to memory of 1648 2716 232a7e46e445365072b4a136330efec9284ce63b7b1525442a10f68a8ef02ee4.exe 94 PID 2716 wrote to memory of 1648 2716 232a7e46e445365072b4a136330efec9284ce63b7b1525442a10f68a8ef02ee4.exe 94 PID 2716 wrote to memory of 1648 2716 232a7e46e445365072b4a136330efec9284ce63b7b1525442a10f68a8ef02ee4.exe 94 PID 2716 wrote to memory of 1648 2716 232a7e46e445365072b4a136330efec9284ce63b7b1525442a10f68a8ef02ee4.exe 94 PID 2716 wrote to memory of 1648 2716 232a7e46e445365072b4a136330efec9284ce63b7b1525442a10f68a8ef02ee4.exe 94 PID 2716 wrote to memory of 1648 2716 232a7e46e445365072b4a136330efec9284ce63b7b1525442a10f68a8ef02ee4.exe 94 PID 2716 wrote to memory of 1648 2716 232a7e46e445365072b4a136330efec9284ce63b7b1525442a10f68a8ef02ee4.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\232a7e46e445365072b4a136330efec9284ce63b7b1525442a10f68a8ef02ee4.exe"C:\Users\Admin\AppData\Local\Temp\232a7e46e445365072b4a136330efec9284ce63b7b1525442a10f68a8ef02ee4.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\232a7e46e445365072b4a136330efec9284ce63b7b1525442a10f68a8ef02ee4.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1800
-
-
C:\Users\Admin\AppData\Local\Temp\232a7e46e445365072b4a136330efec9284ce63b7b1525442a10f68a8ef02ee4.exe"C:\Users\Admin\AppData\Local\Temp\232a7e46e445365072b4a136330efec9284ce63b7b1525442a10f68a8ef02ee4.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1648
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82