Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-11-2024 06:53
Static task
static1
Behavioral task
behavioral1
Sample
2 Payment Copy.rtf
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2 Payment Copy.rtf
Resource
win10v2004-20241007-en
General
-
Target
2 Payment Copy.rtf
-
Size
899KB
-
MD5
316751bdb6439a13df5d7153e0348d5a
-
SHA1
4ce31487ca398ee16e3a500be9599724b669af0f
-
SHA256
8a309b62d7319624bb969198a1e892b8b943a215ac32cda6f2ae48122b23d910
-
SHA512
926d77a89ef593e55eb02413005a6c6932ea23e9ddd3d769b9a28cec86c29d8ae7109b55814df532417d3baabdb2408805c8b0b178f4a83e036f66880f06e825
-
SSDEEP
6144:swAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAykns:p0
Malware Config
Extracted
vipkeylogger
Protocol: smtp- Host:
mail.jhxkgroup.online - Port:
587 - Username:
[email protected] - Password:
7213575aceACE@@ - Email To:
[email protected]
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Blocklisted process makes network request 1 IoCs
Processes:
EQNEDT32.EXEflow pid Process 3 2820 EQNEDT32.EXE -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
Processes:
obigfhdsdhd.exeobigfhdsdhd.exepid Process 2668 obigfhdsdhd.exe 2104 obigfhdsdhd.exe -
Loads dropped DLL 1 IoCs
Processes:
EQNEDT32.EXEpid Process 2820 EQNEDT32.EXE -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
obigfhdsdhd.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 obigfhdsdhd.exe Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 obigfhdsdhd.exe Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 obigfhdsdhd.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 6 checkip.dyndns.org -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
obigfhdsdhd.exedescription pid Process procid_target PID 2668 set thread context of 2104 2668 obigfhdsdhd.exe 35 -
Drops file in Windows directory 1 IoCs
Processes:
WINWORD.EXEdescription ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
obigfhdsdhd.exeobigfhdsdhd.exepowershell.exeWINWORD.EXEEQNEDT32.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language obigfhdsdhd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language obigfhdsdhd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EQNEDT32.EXE -
Office loads VBA resources, possible macro or embedded object present
-
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
WINWORD.EXEpid Process 2644 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
obigfhdsdhd.exepowershell.exepid Process 2104 obigfhdsdhd.exe 2128 powershell.exe 2104 obigfhdsdhd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
obigfhdsdhd.exepowershell.exedescription pid Process Token: SeDebugPrivilege 2104 obigfhdsdhd.exe Token: SeDebugPrivilege 2128 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
WINWORD.EXEpid Process 2644 WINWORD.EXE 2644 WINWORD.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
EQNEDT32.EXEWINWORD.EXEobigfhdsdhd.exedescription pid Process procid_target PID 2820 wrote to memory of 2668 2820 EQNEDT32.EXE 31 PID 2820 wrote to memory of 2668 2820 EQNEDT32.EXE 31 PID 2820 wrote to memory of 2668 2820 EQNEDT32.EXE 31 PID 2820 wrote to memory of 2668 2820 EQNEDT32.EXE 31 PID 2644 wrote to memory of 2900 2644 WINWORD.EXE 33 PID 2644 wrote to memory of 2900 2644 WINWORD.EXE 33 PID 2644 wrote to memory of 2900 2644 WINWORD.EXE 33 PID 2644 wrote to memory of 2900 2644 WINWORD.EXE 33 PID 2668 wrote to memory of 2128 2668 obigfhdsdhd.exe 34 PID 2668 wrote to memory of 2128 2668 obigfhdsdhd.exe 34 PID 2668 wrote to memory of 2128 2668 obigfhdsdhd.exe 34 PID 2668 wrote to memory of 2128 2668 obigfhdsdhd.exe 34 PID 2668 wrote to memory of 2104 2668 obigfhdsdhd.exe 35 PID 2668 wrote to memory of 2104 2668 obigfhdsdhd.exe 35 PID 2668 wrote to memory of 2104 2668 obigfhdsdhd.exe 35 PID 2668 wrote to memory of 2104 2668 obigfhdsdhd.exe 35 PID 2668 wrote to memory of 2104 2668 obigfhdsdhd.exe 35 PID 2668 wrote to memory of 2104 2668 obigfhdsdhd.exe 35 PID 2668 wrote to memory of 2104 2668 obigfhdsdhd.exe 35 PID 2668 wrote to memory of 2104 2668 obigfhdsdhd.exe 35 PID 2668 wrote to memory of 2104 2668 obigfhdsdhd.exe 35 -
outlook_office_path 1 IoCs
Processes:
obigfhdsdhd.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 obigfhdsdhd.exe -
outlook_win_path 1 IoCs
Processes:
obigfhdsdhd.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 obigfhdsdhd.exe
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\2 Payment Copy.rtf"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:2900
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Users\Admin\AppData\Roaming\obigfhdsdhd.exe"C:\Users\Admin\AppData\Roaming\obigfhdsdhd.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\obigfhdsdhd.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2128
-
-
C:\Users\Admin\AppData\Roaming\obigfhdsdhd.exe"C:\Users\Admin\AppData\Roaming\obigfhdsdhd.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2104
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Exploitation for Client Execution
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
699KB
MD532317fa8ed09561ea6de5ee91c3a971d
SHA1a1dc40e480493d39a2335963e6d0f1e6bf9fea82
SHA256117f1bc3d9a04cc8bbc9b0f681745c480f6744ddebd5879e32a05e7c7b3c492f
SHA51249d43a2adaa04895025cba7810bcb6b980930e20307e5d8684c89b58e23e59639ded7e6a3396c54aa0475dd9f046de617f2cb16d7cf37263a1b643f7adf274c6