Resubmissions

24/02/2025, 17:59

250224-wkylhswpy3 10

24/02/2025, 17:42

250224-wafb7awjt7 10

Analysis

  • max time kernel
    65s
  • max time network
    59s
  • platform
    windows11-21h2_x64
  • resource
    win11-20250217-es
  • resource tags

    arch:x64arch:x86image:win11-20250217-eslocale:es-esos:windows11-21h2-x64systemwindows
  • submitted
    24/02/2025, 17:59

General

  • Target

    d68140344862d46ab8705ca552c71b0c956071d1a552d0c438e246142fe298ff.exe

  • Size

    1.8MB

  • MD5

    7ccc26b2bcf3c42eafba802543915630

  • SHA1

    61e6f11c1dd8ae33c0f53f3bfc8fe196784db899

  • SHA256

    d68140344862d46ab8705ca552c71b0c956071d1a552d0c438e246142fe298ff

  • SHA512

    1c8c0f37acb79d8d7c3b260341b8f0b8043071e55a84ba7a7072217659bc1ce1fa69420c3463326aba9e1ad4b7764dbaf2424eac19f8d9a4f5af79b0f91cd1a6

  • SSDEEP

    24576:CWF97YPear/DtoCsSkWnFRRGISMS2+t+R3qOzi58Uv7peej10vn+bg85PLfVjZ5V:CWFuLZoC0CGIAOzi6UDpeeBYEtdZSW

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    ssl0.ovh.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    sj4Ub78kk

Extracted

Family

vipkeylogger

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modiloader family
  • VIPKeylogger

    VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.

  • Vipkeylogger family
  • ModiLoader Second Stage 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d68140344862d46ab8705ca552c71b0c956071d1a552d0c438e246142fe298ff.exe
    "C:\Users\Admin\AppData\Local\Temp\d68140344862d46ab8705ca552c71b0c956071d1a552d0c438e246142fe298ff.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4832
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\DvzoqahjF.cmd" "
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2108
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\\Dvzoqahj27.cmd" "
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2928
      • C:\Windows\SysWOW64\extrac32.exe
        extrac32 /C /Y C:\\Windows\\System32\\rundll32.exe C:\\Users\\Public\\ndpha.pif
        3⤵
        • System Location Discovery: System Language Discovery
        PID:3460
      • C:\Users\Public\ndpha.pif
        C:\\Users\\Public\\ndpha.pif zipfldr.dll,RouteTheCall C:\Windows \SysWOW64\svchost.pif
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3508
        • C:\Windows \SysWOW64\svchost.pif
          "C:\Windows \SysWOW64\svchost.pif"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:4668
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c C:\Users\Public\Libraries\NEO.cmd
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1700
            • C:\Windows\system32\extrac32.exe
              extrac32 /C /Y C:\\Windows\\System32\\cmd.exe C:\\Users\\Public\\alpha.pif
              6⤵
                PID:3428
              • C:\Windows\system32\extrac32.exe
                extrac32 /C /Y C:\\Windows\\System32\\sc.exe C:\\Users\\Public\\Upha.pif
                6⤵
                  PID:4712
                • C:\Windows\system32\extrac32.exe
                  extrac32 /C /Y C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe C:\\Users\\Public\\aken.pif
                  6⤵
                    PID:4356
                  • C:\Users\Public\alpha.pif
                    C:\\Users\\Public\\alpha.pif /c C:\\Users\\Public\\aken.pif -WindowStyle hidden -Command "Add-MpPreference -ExclusionPath 'C:\'"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of WriteProcessMemory
                    PID:4916
                    • C:\Users\Public\aken.pif
                      C:\\Users\\Public\\aken.pif -WindowStyle hidden -Command "Add-MpPreference -ExclusionPath 'C:\'"
                      7⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3084
          • C:\Users\Public\Libraries\jhaqozvD.pif
            C:\Users\Public\Libraries\jhaqozvD.pif
            2⤵
            • Executes dropped EXE
            • Accesses Microsoft Outlook profiles
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • outlook_office_path
            • outlook_win_path
            PID:1400
        • C:\Windows\system32\BackgroundTransferHost.exe
          "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.13
          1⤵
          • Modifies registry class
          PID:2536
        • C:\Windows\System32\rundll32.exe
          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
          1⤵
            PID:1368

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pt15firv.lxh.ps1

            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Public\DvzoqahjF.cmd

            Filesize

            13KB

            MD5

            616f542f94791979d27798e12fe9374b

            SHA1

            a1d2b9c37d76e14fc3e8424644012c32754e8338

            SHA256

            d3c9ddaa8debfa28bfdff1dfc8c5ba4e11e39c7d9029ead83c874fcfc8325ddb

            SHA512

            431c38a99970f6e808966c333a345776537fa85ee1c427b9a4d72333542b30461955e93527c1d7771444d738ded79116d84cc0623638182f2de8f4a07593a1cf

          • C:\Users\Public\Libraries\Dvzoqahj27.cmd

            Filesize

            18KB

            MD5

            d202469089fa5ec9032f44408562f842

            SHA1

            bb493815fa079fd19529c25fd0964bc0ae0af26e

            SHA256

            9c330f29b95689d3ab2f7a461479cd87869464cc03e53b0d8ff5727baa8da979

            SHA512

            35788359b8092be103fce441fdb3a306d6697f16d752dd1300b1be65cd774f20bc24fd633c276d91d231c0295e57ab7f36aa9ff340a81c0b105681bc7a906ad5

          • C:\Users\Public\Libraries\NEO.cmd

            Filesize

            28KB

            MD5

            d9b276c49813262ba64f91b640235ba9

            SHA1

            aec725ff0f08798f9fc4248db95461b96f75dd15

            SHA256

            67bb0e1739291769728fe9e8a77f6e8f5cf506ccf617d55a3349b0a7542d49a5

            SHA512

            95b3079a55ca05fd92b92985ade1ba955323752930766d6fb968e6981125dcac4b9a65f93dde17319980dd88c03540ceeb2faf66890d2e8f9358f25387058ee4

          • C:\Users\Public\Libraries\jhaqozvD.pif

            Filesize

            66KB

            MD5

            c116d3604ceafe7057d77ff27552c215

            SHA1

            452b14432fb5758b46f2897aeccd89f7c82a727d

            SHA256

            7bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301

            SHA512

            9202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6

          • C:\Users\Public\aken.pif

            Filesize

            440KB

            MD5

            0e9ccd796e251916133392539572a374

            SHA1

            eee0b7e9fdb295ea97c5f2e7c7ba3ac7f4085204

            SHA256

            c7d4e119149a7150b7101a4bd9fffbf659fba76d058f7bf6cc73c99fb36e8221

            SHA512

            e15c3696e2c96874242d3b0731ce0c790387ccce9a83a19634aed4d1efef72ce8b8fa683069950d652b16cd8d5e9daae9910df6d0a75cb74fdbe90ae5186765d

          • C:\Users\Public\alpha.pif

            Filesize

            324KB

            MD5

            c5db7b712f280c3ae4f731ad7d5ea171

            SHA1

            e8717ff0d40e01fd3b06de2aa5a401bed1c907cc

            SHA256

            f6c9532e1f4b66be96f0f56bd7c3a3c1997ea8066b91bfcc984e41f072c347ba

            SHA512

            bceaf7dc30f2c99b40b7025a5eb063f3131a1ef9349fdf356720eaef838bcf58ce3d5e3bad9459ddd2f872df430bdb66a766a5acff5d3bbc738eba8945cb0a89

          • C:\Users\Public\ndpha.pif

            Filesize

            40KB

            MD5

            22bb5bd901d8b25ac5b41edbb7d5053e

            SHA1

            8a935dd8d7e104fc553ff7e8b54a404f7b079334

            SHA256

            8dcaeeebef9b9f3d41d295db145ffb3850f309d089c08125c7fa7034db5fd80e

            SHA512

            cc3fb68fd6791a08e4a7d1a8db8d07cfcc8c9b9dceec10b53f0cb7ee86473303a19be4f23e379f84c59e02d0568e7c066e21cd1300f6032dac4ba52f609f62e7

          • C:\Windows \SysWOW64\NETUTILS.dll

            Filesize

            111KB

            MD5

            b124b37740d85c220735af1820b8dbaa

            SHA1

            cb11862a0ed2cde7459402256d6efb73d709e6fd

            SHA256

            da2b7b6cb51fff82cf18dc102e248ec90dde31c916cfa3c2b54563583c04d0c7

            SHA512

            3beec303bfd6f9090d2a4868c109830db919926bcb5e2def5bdfe01b7260d59247db41ff7a1bbe5be8294def1efe6feda2591fe45e67a1ae5bd4b47bb1a24d3d

          • C:\Windows \SysWOW64\svchost.pif

            Filesize

            94KB

            MD5

            869640d0a3f838694ab4dfea9e2f544d

            SHA1

            bdc42b280446ba53624ff23f314aadb861566832

            SHA256

            0db4d3ffdb96d13cf3b427af8be66d985728c55ae254e4b67d287797e4c0b323

            SHA512

            6e775cfb350415434b18427d5ff79b930ed3b0b3fc3466bc195a796c95661d4696f2d662dd0e020c3a6c3419c2734468b1d7546712ecec868d2bbfd2bc2468a7

          • memory/1400-79-0x0000000036600000-0x0000000036702000-memory.dmp

            Filesize

            1.0MB

          • memory/1400-81-0x00000000368C0000-0x0000000036A82000-memory.dmp

            Filesize

            1.8MB

          • memory/1400-87-0x0000000037340000-0x000000003734A000-memory.dmp

            Filesize

            40KB

          • memory/1400-86-0x0000000037120000-0x00000000371B2000-memory.dmp

            Filesize

            584KB

          • memory/1400-84-0x0000000036BA0000-0x00000000370CC000-memory.dmp

            Filesize

            5.2MB

          • memory/1400-74-0x0000000035260000-0x0000000035806000-memory.dmp

            Filesize

            5.6MB

          • memory/1400-82-0x0000000036A90000-0x0000000036AE0000-memory.dmp

            Filesize

            320KB

          • memory/1400-75-0x0000000035850000-0x000000003589E000-memory.dmp

            Filesize

            312KB

          • memory/1400-78-0x00000000364B0000-0x00000000364F0000-memory.dmp

            Filesize

            256KB

          • memory/1400-77-0x0000000000400000-0x0000000000437000-memory.dmp

            Filesize

            220KB

          • memory/1400-71-0x0000000000400000-0x0000000001400000-memory.dmp

            Filesize

            16.0MB

          • memory/1400-68-0x0000000000400000-0x0000000001400000-memory.dmp

            Filesize

            16.0MB

          • memory/1400-76-0x00000000358A0000-0x000000003593C000-memory.dmp

            Filesize

            624KB

          • memory/1400-83-0x0000000036B70000-0x0000000036B82000-memory.dmp

            Filesize

            72KB

          • memory/1400-73-0x0000000032D80000-0x0000000032DD0000-memory.dmp

            Filesize

            320KB

          • memory/3084-60-0x0000021921D20000-0x0000021921E22000-memory.dmp

            Filesize

            1.0MB

          • memory/3084-59-0x0000021921AF0000-0x0000021921B00000-memory.dmp

            Filesize

            64KB

          • memory/3084-50-0x0000021921B20000-0x0000021921B42000-memory.dmp

            Filesize

            136KB

          • memory/3084-49-0x0000021921B80000-0x0000021921C02000-memory.dmp

            Filesize

            520KB

          • memory/4668-33-0x00000000613C0000-0x00000000613E3000-memory.dmp

            Filesize

            140KB

          • memory/4832-0-0x0000000002470000-0x0000000002471000-memory.dmp

            Filesize

            4KB

          • memory/4832-1-0x0000000003070000-0x0000000004070000-memory.dmp

            Filesize

            16.0MB

          • memory/4832-3-0x0000000003070000-0x0000000004070000-memory.dmp

            Filesize

            16.0MB

          • memory/4832-5-0x0000000002470000-0x0000000002471000-memory.dmp

            Filesize

            4KB

          • memory/4832-4-0x0000000000400000-0x00000000005DA000-memory.dmp

            Filesize

            1.9MB