Analysis
-
max time kernel
121s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-01-2025 02:46
Static task
static1
Behavioral task
behavioral1
Sample
AWB NO 176-7816 7670.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
AWB NO 176-7816 7670.exe
Resource
win10v2004-20241007-en
General
-
Target
AWB NO 176-7816 7670.exe
-
Size
823KB
-
MD5
d7aad55451ce1bfe016227182e08eb3b
-
SHA1
5d4b23b9511289538097198ab9b3293a54bdcf12
-
SHA256
98cded77401bd3947b29437a62a313f90cc613e76261451081898ff1a7e3a841
-
SHA512
19ea1c0339b5377ea3180859cfe3d5fadb6effc2e964e1b13c6060daa7371337b7436373e50766afb8b7e717896141f8fa6a201a3d09a421fc4b7c204968e5b6
-
SSDEEP
12288:q/Y00jzAltXHhI55L9gQxXRNMnjpcwrQrDxc4mVIpB1uFrFttnj5Cic5pYf0:q/dTRSNgQRRCnVcwrQRQIansic5pl
Malware Config
Extracted
vipkeylogger
Protocol: smtp- Host:
mail.cybertechllc.top - Port:
587 - Username:
[email protected] - Password:
7213575aceACE@ - Email To:
[email protected]
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3048 powershell.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AWB NO 176-7816 7670.exe Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AWB NO 176-7816 7670.exe Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AWB NO 176-7816 7670.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 reallyfreegeoip.org 9 reallyfreegeoip.org 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2380 set thread context of 2468 2380 AWB NO 176-7816 7670.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AWB NO 176-7816 7670.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AWB NO 176-7816 7670.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2380 AWB NO 176-7816 7670.exe 2380 AWB NO 176-7816 7670.exe 2468 AWB NO 176-7816 7670.exe 3048 powershell.exe 2468 AWB NO 176-7816 7670.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2380 AWB NO 176-7816 7670.exe Token: SeDebugPrivilege 2468 AWB NO 176-7816 7670.exe Token: SeDebugPrivilege 3048 powershell.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2380 wrote to memory of 3048 2380 AWB NO 176-7816 7670.exe 31 PID 2380 wrote to memory of 3048 2380 AWB NO 176-7816 7670.exe 31 PID 2380 wrote to memory of 3048 2380 AWB NO 176-7816 7670.exe 31 PID 2380 wrote to memory of 3048 2380 AWB NO 176-7816 7670.exe 31 PID 2380 wrote to memory of 2468 2380 AWB NO 176-7816 7670.exe 33 PID 2380 wrote to memory of 2468 2380 AWB NO 176-7816 7670.exe 33 PID 2380 wrote to memory of 2468 2380 AWB NO 176-7816 7670.exe 33 PID 2380 wrote to memory of 2468 2380 AWB NO 176-7816 7670.exe 33 PID 2380 wrote to memory of 2468 2380 AWB NO 176-7816 7670.exe 33 PID 2380 wrote to memory of 2468 2380 AWB NO 176-7816 7670.exe 33 PID 2380 wrote to memory of 2468 2380 AWB NO 176-7816 7670.exe 33 PID 2380 wrote to memory of 2468 2380 AWB NO 176-7816 7670.exe 33 PID 2380 wrote to memory of 2468 2380 AWB NO 176-7816 7670.exe 33 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AWB NO 176-7816 7670.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AWB NO 176-7816 7670.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\AWB NO 176-7816 7670.exe"C:\Users\Admin\AppData\Local\Temp\AWB NO 176-7816 7670.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\AWB NO 176-7816 7670.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3048
-
-
C:\Users\Admin\AppData\Local\Temp\AWB NO 176-7816 7670.exe"C:\Users\Admin\AppData\Local\Temp\AWB NO 176-7816 7670.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2468
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2