Analysis
-
max time kernel
125s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-01-2025 13:11
Static task
static1
Behavioral task
behavioral1
Sample
hdIt2KwyDuUoSjp.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
hdIt2KwyDuUoSjp.exe
Resource
win10v2004-20241007-en
General
-
Target
hdIt2KwyDuUoSjp.exe
-
Size
852KB
-
MD5
91f14f2f493b0510a745b84c53a830aa
-
SHA1
b25866559dc09ae4ae078a28b021a38ec16247ea
-
SHA256
0d9002997ab5b1dacce50ec3e131b70218102f036968294965e57e204824a7d0
-
SHA512
24d8594d5f1a65ca0af1acfa44ca338cfdb3271f6fbc6cbfe1babdfd84cc473bfe824f2ff89564fc749b62a8eaf27ac7e5d6fd46dfbccdfc5f72bacc006da955
-
SSDEEP
12288:9OJKIO8Df4qv9QsUbQVqE7Vke9PUYMdlaJtGOkXuLdQIa35Hje:9OJpf4qG8VqSVke9PUtkLdQIa356
Malware Config
Extracted
Protocol: smtp- Host:
mail.expressocargocamp.com.br - Port:
587 - Username:
[email protected] - Password:
4ZRBDZAi92icT8S
Extracted
vipkeylogger
Protocol: smtp- Host:
mail.expressocargocamp.com.br - Port:
587 - Username:
[email protected] - Password:
4ZRBDZAi92icT8S - Email To:
[email protected]
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4448 powershell.exe 468 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation hdIt2KwyDuUoSjp.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hdIt2KwyDuUoSjp.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hdIt2KwyDuUoSjp.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hdIt2KwyDuUoSjp.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 23 reallyfreegeoip.org 20 checkip.dyndns.org 22 reallyfreegeoip.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2796 set thread context of 372 2796 hdIt2KwyDuUoSjp.exe 95 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hdIt2KwyDuUoSjp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hdIt2KwyDuUoSjp.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3620 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2796 hdIt2KwyDuUoSjp.exe 2796 hdIt2KwyDuUoSjp.exe 2796 hdIt2KwyDuUoSjp.exe 468 powershell.exe 4448 powershell.exe 2796 hdIt2KwyDuUoSjp.exe 4448 powershell.exe 372 hdIt2KwyDuUoSjp.exe 468 powershell.exe 372 hdIt2KwyDuUoSjp.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 372 hdIt2KwyDuUoSjp.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2796 hdIt2KwyDuUoSjp.exe Token: SeDebugPrivilege 468 powershell.exe Token: SeDebugPrivilege 4448 powershell.exe Token: SeDebugPrivilege 372 hdIt2KwyDuUoSjp.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2796 wrote to memory of 4448 2796 hdIt2KwyDuUoSjp.exe 89 PID 2796 wrote to memory of 4448 2796 hdIt2KwyDuUoSjp.exe 89 PID 2796 wrote to memory of 4448 2796 hdIt2KwyDuUoSjp.exe 89 PID 2796 wrote to memory of 468 2796 hdIt2KwyDuUoSjp.exe 91 PID 2796 wrote to memory of 468 2796 hdIt2KwyDuUoSjp.exe 91 PID 2796 wrote to memory of 468 2796 hdIt2KwyDuUoSjp.exe 91 PID 2796 wrote to memory of 3620 2796 hdIt2KwyDuUoSjp.exe 93 PID 2796 wrote to memory of 3620 2796 hdIt2KwyDuUoSjp.exe 93 PID 2796 wrote to memory of 3620 2796 hdIt2KwyDuUoSjp.exe 93 PID 2796 wrote to memory of 372 2796 hdIt2KwyDuUoSjp.exe 95 PID 2796 wrote to memory of 372 2796 hdIt2KwyDuUoSjp.exe 95 PID 2796 wrote to memory of 372 2796 hdIt2KwyDuUoSjp.exe 95 PID 2796 wrote to memory of 372 2796 hdIt2KwyDuUoSjp.exe 95 PID 2796 wrote to memory of 372 2796 hdIt2KwyDuUoSjp.exe 95 PID 2796 wrote to memory of 372 2796 hdIt2KwyDuUoSjp.exe 95 PID 2796 wrote to memory of 372 2796 hdIt2KwyDuUoSjp.exe 95 PID 2796 wrote to memory of 372 2796 hdIt2KwyDuUoSjp.exe 95 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hdIt2KwyDuUoSjp.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hdIt2KwyDuUoSjp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\hdIt2KwyDuUoSjp.exe"C:\Users\Admin\AppData\Local\Temp\hdIt2KwyDuUoSjp.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\hdIt2KwyDuUoSjp.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4448
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\FEeQEHtnWQlx.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:468
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FEeQEHtnWQlx" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB7.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3620
-
-
C:\Users\Admin\AppData\Local\Temp\hdIt2KwyDuUoSjp.exe"C:\Users\Admin\AppData\Local\Temp\hdIt2KwyDuUoSjp.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:372
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5400f1cc1a0a0ce1cdabda365ab3368ce
SHA11ecf683f14271d84f3b6063493dce00ff5f42075
SHA256c8fa64f4b69df13ed6408fd4a204f318a36c2f38c85d4a4d42adfc9173f73765
SHA51214c8cfd58d097e5e89c8cabe1e665173f1ccf604a9ef70cdcb84116e265f90819c19c891be408e0ad7e29086a5c2ea2883b7a7d1184878dbbac63e2cabcd1c45
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD507197828435a94c7d8aef62a3bdc8372
SHA1dcbeac4892966f3904263f4e29c422895488c746
SHA2560e7f272e039632665f2df65ab92d79d5ae507ea580dd3d6e6bd1096fa20c89f5
SHA512e1f94c185725cf770b1ac9ed706dd1a90420f2dd6a8171d9e7379a5b5f7dca791e3c7152d66788e4046151b908fc810f1788d6a05baeeb1de58cb0901e5d6944
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5193c9cae44e45543269b3b9b022f516f
SHA1a58f78e505a79d39e0e6f3fa16106506d1223688
SHA25696c235a94648b737751a04eb56e54c3080875a63aee4c9440c026cd306ec751c
SHA512acf0f18121426f5b561024ae319882eee410c55744e3a35985614abcaaed3e68154dee195870d565437c584ea2f257e1f1f72366ff3912b962a141cf8e518e4b