Analysis
-
max time kernel
120s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-01-2025 13:11
Static task
static1
Behavioral task
behavioral1
Sample
hdIt2KwyDuUoSjp.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
hdIt2KwyDuUoSjp.exe
Resource
win10v2004-20241007-en
General
-
Target
hdIt2KwyDuUoSjp.exe
-
Size
852KB
-
MD5
91f14f2f493b0510a745b84c53a830aa
-
SHA1
b25866559dc09ae4ae078a28b021a38ec16247ea
-
SHA256
0d9002997ab5b1dacce50ec3e131b70218102f036968294965e57e204824a7d0
-
SHA512
24d8594d5f1a65ca0af1acfa44ca338cfdb3271f6fbc6cbfe1babdfd84cc473bfe824f2ff89564fc749b62a8eaf27ac7e5d6fd46dfbccdfc5f72bacc006da955
-
SSDEEP
12288:9OJKIO8Df4qv9QsUbQVqE7Vke9PUYMdlaJtGOkXuLdQIa35Hje:9OJpf4qG8VqSVke9PUtkLdQIa356
Malware Config
Extracted
vipkeylogger
Protocol: smtp- Host:
mail.expressocargocamp.com.br - Port:
587 - Username:
[email protected] - Password:
4ZRBDZAi92icT8S - Email To:
[email protected]
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2900 powershell.exe 2848 powershell.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hdIt2KwyDuUoSjp.exe Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hdIt2KwyDuUoSjp.exe Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hdIt2KwyDuUoSjp.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 reallyfreegeoip.org 9 reallyfreegeoip.org 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3044 set thread context of 996 3044 hdIt2KwyDuUoSjp.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hdIt2KwyDuUoSjp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hdIt2KwyDuUoSjp.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2632 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3044 hdIt2KwyDuUoSjp.exe 3044 hdIt2KwyDuUoSjp.exe 3044 hdIt2KwyDuUoSjp.exe 3044 hdIt2KwyDuUoSjp.exe 996 hdIt2KwyDuUoSjp.exe 2848 powershell.exe 2900 powershell.exe 996 hdIt2KwyDuUoSjp.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 996 hdIt2KwyDuUoSjp.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3044 hdIt2KwyDuUoSjp.exe Token: SeDebugPrivilege 996 hdIt2KwyDuUoSjp.exe Token: SeDebugPrivilege 2848 powershell.exe Token: SeDebugPrivilege 2900 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 3044 wrote to memory of 2900 3044 hdIt2KwyDuUoSjp.exe 31 PID 3044 wrote to memory of 2900 3044 hdIt2KwyDuUoSjp.exe 31 PID 3044 wrote to memory of 2900 3044 hdIt2KwyDuUoSjp.exe 31 PID 3044 wrote to memory of 2900 3044 hdIt2KwyDuUoSjp.exe 31 PID 3044 wrote to memory of 2848 3044 hdIt2KwyDuUoSjp.exe 33 PID 3044 wrote to memory of 2848 3044 hdIt2KwyDuUoSjp.exe 33 PID 3044 wrote to memory of 2848 3044 hdIt2KwyDuUoSjp.exe 33 PID 3044 wrote to memory of 2848 3044 hdIt2KwyDuUoSjp.exe 33 PID 3044 wrote to memory of 2632 3044 hdIt2KwyDuUoSjp.exe 35 PID 3044 wrote to memory of 2632 3044 hdIt2KwyDuUoSjp.exe 35 PID 3044 wrote to memory of 2632 3044 hdIt2KwyDuUoSjp.exe 35 PID 3044 wrote to memory of 2632 3044 hdIt2KwyDuUoSjp.exe 35 PID 3044 wrote to memory of 996 3044 hdIt2KwyDuUoSjp.exe 37 PID 3044 wrote to memory of 996 3044 hdIt2KwyDuUoSjp.exe 37 PID 3044 wrote to memory of 996 3044 hdIt2KwyDuUoSjp.exe 37 PID 3044 wrote to memory of 996 3044 hdIt2KwyDuUoSjp.exe 37 PID 3044 wrote to memory of 996 3044 hdIt2KwyDuUoSjp.exe 37 PID 3044 wrote to memory of 996 3044 hdIt2KwyDuUoSjp.exe 37 PID 3044 wrote to memory of 996 3044 hdIt2KwyDuUoSjp.exe 37 PID 3044 wrote to memory of 996 3044 hdIt2KwyDuUoSjp.exe 37 PID 3044 wrote to memory of 996 3044 hdIt2KwyDuUoSjp.exe 37 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hdIt2KwyDuUoSjp.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hdIt2KwyDuUoSjp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\hdIt2KwyDuUoSjp.exe"C:\Users\Admin\AppData\Local\Temp\hdIt2KwyDuUoSjp.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\hdIt2KwyDuUoSjp.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2900
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\FEeQEHtnWQlx.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FEeQEHtnWQlx" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE88B.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2632
-
-
C:\Users\Admin\AppData\Local\Temp\hdIt2KwyDuUoSjp.exe"C:\Users\Admin\AppData\Local\Temp\hdIt2KwyDuUoSjp.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:996
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50608a2e16addd1eb8913aac568167324
SHA158b6e830474b4f74051a719387ac01dd0fe79a86
SHA256b0a17a397e884a317b7717329ed7636371061462682902a330a58e5ee63d73ce
SHA51207dca73d5ea97f35e17b94602fd0f4d11a7cbe0acaf8bdd90bbd8ea4022dd3adaf9118d4076e5644544539fda39a9b6e07d36826f06de41a5382ca9faaee0f58
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD575b443908df5eb02dfdbdb12e30db808
SHA1ef83ee9b80b358a655baba88864f6c88c48eafa8
SHA25659581e41f77a7c13cce7e367d742b706b6889692c84d51ca945158b563995826
SHA512f511e0f5e1127cc121a34d057f3b0607a0a601f84d7883ff3b3e8815dba2ee9ca8c22cff8238d7866155b54579689d17a296d4b49b8d2d4d951d835b5334d426