Analysis
-
max time kernel
147s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
19/02/2025, 04:19
Static task
static1
Behavioral task
behavioral1
Sample
68765775002699ff32978e8cd956899391b045e273cf944cba0a4c13af820d18.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
68765775002699ff32978e8cd956899391b045e273cf944cba0a4c13af820d18.exe
Resource
win10v2004-20250217-en
General
-
Target
68765775002699ff32978e8cd956899391b045e273cf944cba0a4c13af820d18.exe
-
Size
843KB
-
MD5
aeabfd0534b39c526c6617466af1d780
-
SHA1
7ffff117692cbcdeec136abd9bd7b15813d3ca35
-
SHA256
68765775002699ff32978e8cd956899391b045e273cf944cba0a4c13af820d18
-
SHA512
b7edcbda504deb93cfe9907eaf961dba3daf429e8d7f0442d6beab1e5741ced5810ba408d0787ef95e2a0d6b6169c4793223a05483b9c4c2c79540593c16010f
-
SSDEEP
12288:ROovHlb/a13/KiTO5rry72+QwfgivOKFd01e0B:RZle1vHTO5r9Cl0B
Malware Config
Extracted
Protocol: smtp- Host:
uniform.gr - Port:
587 - Username:
[email protected] - Password:
qkTHtoV5%]8%
Extracted
vipkeylogger
Protocol: smtp- Host:
uniform.gr - Port:
587 - Username:
[email protected] - Password:
qkTHtoV5%]8% - Email To:
[email protected]
Signatures
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1294999112-580688058-1763548717-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\skype\\skype.exe," reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1294999112-580688058-1763548717-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\skype\\skype.exe," reg.exe -
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1294999112-580688058-1763548717-1000\Control Panel\International\Geo\Nation 68765775002699ff32978e8cd956899391b045e273cf944cba0a4c13af820d18.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype\skype.exe cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype\skype.exe cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 5112 skype.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1294999112-580688058-1763548717-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-1294999112-580688058-1763548717-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-1294999112-580688058-1763548717-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 40 checkip.dyndns.org 43 reallyfreegeoip.org 44 reallyfreegeoip.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5112 set thread context of 2440 5112 skype.exe 107 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skype.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 68765775002699ff32978e8cd956899391b045e273cf944cba0a4c13af820d18.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skype.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 7 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4696 PING.EXE 564 cmd.exe 3392 PING.EXE 2800 cmd.exe 4440 PING.EXE 4160 cmd.exe 3764 PING.EXE -
Runs ping.exe 1 TTPs 4 IoCs
pid Process 3392 PING.EXE 4440 PING.EXE 3764 PING.EXE 4696 PING.EXE -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 3856 68765775002699ff32978e8cd956899391b045e273cf944cba0a4c13af820d18.exe 3856 68765775002699ff32978e8cd956899391b045e273cf944cba0a4c13af820d18.exe 5012 skype.exe 5012 skype.exe 5012 skype.exe 5012 skype.exe 5012 skype.exe 5012 skype.exe 5012 skype.exe 5012 skype.exe 5012 skype.exe 5012 skype.exe 5012 skype.exe 5012 skype.exe 5012 skype.exe 5012 skype.exe 5012 skype.exe 5012 skype.exe 5012 skype.exe 5012 skype.exe 5012 skype.exe 5012 skype.exe 5012 skype.exe 5012 skype.exe 5012 skype.exe 5012 skype.exe 5112 skype.exe 5112 skype.exe 5112 skype.exe 2440 InstallUtil.exe 2440 InstallUtil.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 3856 68765775002699ff32978e8cd956899391b045e273cf944cba0a4c13af820d18.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3856 68765775002699ff32978e8cd956899391b045e273cf944cba0a4c13af820d18.exe Token: SeDebugPrivilege 5012 skype.exe Token: SeDebugPrivilege 5112 skype.exe Token: SeDebugPrivilege 2440 InstallUtil.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 3856 wrote to memory of 564 3856 68765775002699ff32978e8cd956899391b045e273cf944cba0a4c13af820d18.exe 90 PID 3856 wrote to memory of 564 3856 68765775002699ff32978e8cd956899391b045e273cf944cba0a4c13af820d18.exe 90 PID 3856 wrote to memory of 564 3856 68765775002699ff32978e8cd956899391b045e273cf944cba0a4c13af820d18.exe 90 PID 564 wrote to memory of 3392 564 cmd.exe 92 PID 564 wrote to memory of 3392 564 cmd.exe 92 PID 564 wrote to memory of 3392 564 cmd.exe 92 PID 3856 wrote to memory of 5012 3856 68765775002699ff32978e8cd956899391b045e273cf944cba0a4c13af820d18.exe 93 PID 3856 wrote to memory of 5012 3856 68765775002699ff32978e8cd956899391b045e273cf944cba0a4c13af820d18.exe 93 PID 3856 wrote to memory of 5012 3856 68765775002699ff32978e8cd956899391b045e273cf944cba0a4c13af820d18.exe 93 PID 5012 wrote to memory of 2800 5012 skype.exe 94 PID 5012 wrote to memory of 2800 5012 skype.exe 94 PID 5012 wrote to memory of 2800 5012 skype.exe 94 PID 2800 wrote to memory of 4440 2800 cmd.exe 96 PID 2800 wrote to memory of 4440 2800 cmd.exe 96 PID 2800 wrote to memory of 4440 2800 cmd.exe 96 PID 564 wrote to memory of 1608 564 cmd.exe 97 PID 564 wrote to memory of 1608 564 cmd.exe 97 PID 564 wrote to memory of 1608 564 cmd.exe 97 PID 5012 wrote to memory of 4160 5012 skype.exe 98 PID 5012 wrote to memory of 4160 5012 skype.exe 98 PID 5012 wrote to memory of 4160 5012 skype.exe 98 PID 4160 wrote to memory of 3764 4160 cmd.exe 100 PID 4160 wrote to memory of 3764 4160 cmd.exe 100 PID 4160 wrote to memory of 3764 4160 cmd.exe 100 PID 2800 wrote to memory of 2292 2800 cmd.exe 103 PID 2800 wrote to memory of 2292 2800 cmd.exe 103 PID 2800 wrote to memory of 2292 2800 cmd.exe 103 PID 4160 wrote to memory of 4696 4160 cmd.exe 105 PID 4160 wrote to memory of 4696 4160 cmd.exe 105 PID 4160 wrote to memory of 4696 4160 cmd.exe 105 PID 4160 wrote to memory of 5112 4160 cmd.exe 106 PID 4160 wrote to memory of 5112 4160 cmd.exe 106 PID 4160 wrote to memory of 5112 4160 cmd.exe 106 PID 5112 wrote to memory of 2440 5112 skype.exe 107 PID 5112 wrote to memory of 2440 5112 skype.exe 107 PID 5112 wrote to memory of 2440 5112 skype.exe 107 PID 5112 wrote to memory of 2440 5112 skype.exe 107 PID 5112 wrote to memory of 2440 5112 skype.exe 107 PID 5112 wrote to memory of 2440 5112 skype.exe 107 PID 5112 wrote to memory of 2440 5112 skype.exe 107 PID 5112 wrote to memory of 2440 5112 skype.exe 107 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1294999112-580688058-1763548717-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1294999112-580688058-1763548717-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\68765775002699ff32978e8cd956899391b045e273cf944cba0a4c13af820d18.exe"C:\Users\Admin\AppData\Local\Temp\68765775002699ff32978e8cd956899391b045e273cf944cba0a4c13af820d18.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3856 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 15 > nul && REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype\skype.exe,"2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:564 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 153⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3392
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype\skype.exe,"3⤵
- Modifies WinLogon for persistence
- System Location Discovery: System Language Discovery
PID:1608
-
-
-
C:\Users\Admin\AppData\Local\Temp\skype.exe"C:\Users\Admin\AppData\Local\Temp\skype.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 17 > nul && REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype\skype.exe,"3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 174⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4440
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype\skype.exe,"4⤵
- Modifies WinLogon for persistence
- System Location Discovery: System Language Discovery
PID:2292
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 22 > nul && copy "C:\Users\Admin\AppData\Local\Temp\skype.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype\skype.exe" && ping 127.0.0.1 -n 22 > nul && "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype\skype.exe"3⤵
- Drops startup file
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4160 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 224⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3764
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 224⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4696
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype\skype.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype\skype.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"5⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2440
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56c55b06a4699767d955765958f7233fe
SHA182d1323b694e9c217d0792c5ed466b89adb8fc30
SHA256c5f2c8b47417b1b099f48964e09669704c349af2056560eb5812747d18cb3cd8
SHA512bb4c819892be21ef7f0e8f0f8caa23b047698461ef926f07ab7efd508630de56e7dc5cbde310b37b93cc556986e921799383d11f2dff7c377049d64d40c89487
-
Filesize
843KB
MD5aeabfd0534b39c526c6617466af1d780
SHA17ffff117692cbcdeec136abd9bd7b15813d3ca35
SHA25668765775002699ff32978e8cd956899391b045e273cf944cba0a4c13af820d18
SHA512b7edcbda504deb93cfe9907eaf961dba3daf429e8d7f0442d6beab1e5741ced5810ba408d0787ef95e2a0d6b6169c4793223a05483b9c4c2c79540593c16010f