Analysis
-
max time kernel
127s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
28/02/2025, 07:05
Static task
static1
Behavioral task
behavioral1
Sample
633bc46a6b26c641341dcb38042fe5cdf3593c255f1973950ce15667078a2e41.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
633bc46a6b26c641341dcb38042fe5cdf3593c255f1973950ce15667078a2e41.exe
Resource
win10v2004-20250217-en
General
-
Target
633bc46a6b26c641341dcb38042fe5cdf3593c255f1973950ce15667078a2e41.exe
-
Size
1009KB
-
MD5
0da88e6d9a21dcd98392bd15470d1628
-
SHA1
ade40d16cdac832be26838a0ca7b4deec9dc894f
-
SHA256
633bc46a6b26c641341dcb38042fe5cdf3593c255f1973950ce15667078a2e41
-
SHA512
98e342ce291f9e08ae7d94393f1a3b8fc87ac9634fff66ccdda6c59d0fa2cf26c603bd567ce66c7757ada5d8e5e2a611cc66e77cca8568e114c3a392a0bf0adb
-
SSDEEP
24576:Msu0voUjwa4VSWQNdGCyl0IpzOOU0NaOnA+l5mFjuxGQ:HH0pVl5mFjuw
Malware Config
Extracted
Protocol: smtp- Host:
mail.bteenerji.com - Port:
587 - Username:
[email protected] - Password:
123husnu
Extracted
vipkeylogger
Protocol: smtp- Host:
mail.bteenerji.com - Port:
587 - Username:
[email protected] - Password:
123husnu - Email To:
[email protected]
https://api.telegram.org/bot7354418955:AAH10FAR8IByRBtd_Qs69uwN7lnhl-2X18k/sendMessage?chat_id=6851554211
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-250031470-1197856012-2659781506-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 633bc46a6b26c641341dcb38042fe5cdf3593c255f1973950ce15667078a2e41.exe Key opened \REGISTRY\USER\S-1-5-21-250031470-1197856012-2659781506-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 633bc46a6b26c641341dcb38042fe5cdf3593c255f1973950ce15667078a2e41.exe Key opened \REGISTRY\USER\S-1-5-21-250031470-1197856012-2659781506-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 633bc46a6b26c641341dcb38042fe5cdf3593c255f1973950ce15667078a2e41.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 34 reallyfreegeoip.org 35 reallyfreegeoip.org 28 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 756 set thread context of 3592 756 633bc46a6b26c641341dcb38042fe5cdf3593c255f1973950ce15667078a2e41.exe 96 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3592 633bc46a6b26c641341dcb38042fe5cdf3593c255f1973950ce15667078a2e41.exe 3592 633bc46a6b26c641341dcb38042fe5cdf3593c255f1973950ce15667078a2e41.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3592 633bc46a6b26c641341dcb38042fe5cdf3593c255f1973950ce15667078a2e41.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 756 wrote to memory of 3592 756 633bc46a6b26c641341dcb38042fe5cdf3593c255f1973950ce15667078a2e41.exe 96 PID 756 wrote to memory of 3592 756 633bc46a6b26c641341dcb38042fe5cdf3593c255f1973950ce15667078a2e41.exe 96 PID 756 wrote to memory of 3592 756 633bc46a6b26c641341dcb38042fe5cdf3593c255f1973950ce15667078a2e41.exe 96 PID 756 wrote to memory of 3592 756 633bc46a6b26c641341dcb38042fe5cdf3593c255f1973950ce15667078a2e41.exe 96 PID 756 wrote to memory of 3592 756 633bc46a6b26c641341dcb38042fe5cdf3593c255f1973950ce15667078a2e41.exe 96 PID 756 wrote to memory of 3592 756 633bc46a6b26c641341dcb38042fe5cdf3593c255f1973950ce15667078a2e41.exe 96 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-250031470-1197856012-2659781506-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 633bc46a6b26c641341dcb38042fe5cdf3593c255f1973950ce15667078a2e41.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-250031470-1197856012-2659781506-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 633bc46a6b26c641341dcb38042fe5cdf3593c255f1973950ce15667078a2e41.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\633bc46a6b26c641341dcb38042fe5cdf3593c255f1973950ce15667078a2e41.exe"C:\Users\Admin\AppData\Local\Temp\633bc46a6b26c641341dcb38042fe5cdf3593c255f1973950ce15667078a2e41.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Users\Admin\AppData\Local\Temp\633bc46a6b26c641341dcb38042fe5cdf3593c255f1973950ce15667078a2e41.exeC:\Users\Admin\AppData\Local\Temp\633bc46a6b26c641341dcb38042fe5cdf3593c255f1973950ce15667078a2e41.exe2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3592
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\633bc46a6b26c641341dcb38042fe5cdf3593c255f1973950ce15667078a2e41.exe.log
Filesize1KB
MD5b5a3cac25659dca0af049ed6afcad88c
SHA19e4b5ec905044515a61949ff44865d07daf8db7e
SHA2562ac9d4472c5718d944913310f5f3f576fce6c9f3a041b932fddd53984ca3021e
SHA512b067580bb2857fd6678600451907a069127f99ba1e2a231b19bf04076e054ff0362f6ef724d539b2b6777c685f6c370fb3e82701d12303642cedc0b7eef854fe