Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27/02/2025, 08:11
Static task
static1
Behavioral task
behavioral1
Sample
attach bank copy 9840.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
attach bank copy 9840.exe
Resource
win10v2004-20250217-en
General
-
Target
attach bank copy 9840.exe
-
Size
974KB
-
MD5
e2f95206ce22780f53f11cf27d7219e2
-
SHA1
484c55ec5970417fd2a9a79222c916362d1ee51c
-
SHA256
075665ebaec6c2481ff19177b4887d9ff996c4ead668dc4cc15a64264585fade
-
SHA512
103219e9cc76dc7bccccac56e80ebe0fc7d5bcc8151ba1e12cd6fa1a2af9f17793219b4b7e5839aa6f7bdb14b2942f28a8ef2190a8a8bacbc548941716cc6eae
-
SSDEEP
24576:lf/2eBiCvoXQIwhS6rYEuE5Da08vv80mCCM:lfOuRogIGS8JuEa08N5
Malware Config
Extracted
vipkeylogger
Protocol: smtp- Host:
hosting2.ro.hostsailor.com - Port:
587 - Username:
[email protected] - Password:
7213575aceACE@@ - Email To:
[email protected]
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2576 powershell.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 attach bank copy 9840.exe Key opened \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 attach bank copy 9840.exe Key opened \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 attach bank copy 9840.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 reallyfreegeoip.org 9 reallyfreegeoip.org 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2620 set thread context of 2604 2620 attach bank copy 9840.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attach bank copy 9840.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attach bank copy 9840.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 2620 attach bank copy 9840.exe 2620 attach bank copy 9840.exe 2620 attach bank copy 9840.exe 2620 attach bank copy 9840.exe 2620 attach bank copy 9840.exe 2620 attach bank copy 9840.exe 2620 attach bank copy 9840.exe 2620 attach bank copy 9840.exe 2620 attach bank copy 9840.exe 2620 attach bank copy 9840.exe 2620 attach bank copy 9840.exe 2620 attach bank copy 9840.exe 2604 attach bank copy 9840.exe 2576 powershell.exe 2604 attach bank copy 9840.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2620 attach bank copy 9840.exe Token: SeDebugPrivilege 2604 attach bank copy 9840.exe Token: SeDebugPrivilege 2576 powershell.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2620 wrote to memory of 2576 2620 attach bank copy 9840.exe 32 PID 2620 wrote to memory of 2576 2620 attach bank copy 9840.exe 32 PID 2620 wrote to memory of 2576 2620 attach bank copy 9840.exe 32 PID 2620 wrote to memory of 2576 2620 attach bank copy 9840.exe 32 PID 2620 wrote to memory of 2604 2620 attach bank copy 9840.exe 33 PID 2620 wrote to memory of 2604 2620 attach bank copy 9840.exe 33 PID 2620 wrote to memory of 2604 2620 attach bank copy 9840.exe 33 PID 2620 wrote to memory of 2604 2620 attach bank copy 9840.exe 33 PID 2620 wrote to memory of 2604 2620 attach bank copy 9840.exe 33 PID 2620 wrote to memory of 2604 2620 attach bank copy 9840.exe 33 PID 2620 wrote to memory of 2604 2620 attach bank copy 9840.exe 33 PID 2620 wrote to memory of 2604 2620 attach bank copy 9840.exe 33 PID 2620 wrote to memory of 2604 2620 attach bank copy 9840.exe 33 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 attach bank copy 9840.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 attach bank copy 9840.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\attach bank copy 9840.exe"C:\Users\Admin\AppData\Local\Temp\attach bank copy 9840.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\attach bank copy 9840.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
-
C:\Users\Admin\AppData\Local\Temp\attach bank copy 9840.exe"C:\Users\Admin\AppData\Local\Temp\attach bank copy 9840.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2604
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2964
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2