Analysis
-
max time kernel
131s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14-11-2024 19:09
Static task
static1
Behavioral task
behavioral1
Sample
Bank Swift Copy.docx
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Bank Swift Copy.docx
Resource
win10v2004-20241007-en
General
-
Target
Bank Swift Copy.docx
-
Size
459KB
-
MD5
3f9ae2b975cec92e0402d614cd2391a5
-
SHA1
43d41944021358bee6b6b48594d9c3f54fbaecd5
-
SHA256
27a37162f8f0baf5fe161825f8108f1f3e20bada83c2be08fe9919c60e4727b8
-
SHA512
1a14966056b58e84438309a1dea5ed4d5a6036b76cde5b0baec395d87bcfb2edf596bf9c201c0310847972f89c04c866f2008e938791b233ffb7042365222771
-
SSDEEP
6144:drlcbR5HastSFXbqUAbqUAbqUvyLE8IIIIIW0ru0rqme6eeCe9vCeXhdwt9tmYL+:RARtUVhpr/rqIXg9mrm9Bt2mhW8G0Y1Z
Malware Config
Extracted
vipkeylogger
Protocol: smtp- Host:
mail.jhxkgroup.online - Port:
587 - Username:
[email protected] - Password:
7213575aceACE@@ - Email To:
[email protected]
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Blocklisted process makes network request 1 IoCs
Processes:
EQNEDT32.EXEflow pid Process 8 1044 EQNEDT32.EXE -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Downloads MZ/PE file
-
Abuses OpenXML format to download file from external location
-
Executes dropped EXE 2 IoCs
Processes:
obigfdsdfgh.exeobigfdsdfgh.exepid Process 2960 obigfdsdfgh.exe 2492 obigfdsdfgh.exe -
Loads dropped DLL 2 IoCs
Processes:
EQNEDT32.EXEpid Process 1044 EQNEDT32.EXE 1044 EQNEDT32.EXE -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
obigfdsdfgh.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 obigfdsdfgh.exe Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 obigfdsdfgh.exe Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 obigfdsdfgh.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 9 checkip.dyndns.org -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
obigfdsdfgh.exedescription pid Process procid_target PID 2960 set thread context of 2492 2960 obigfdsdfgh.exe 38 -
Drops file in Windows directory 1 IoCs
Processes:
WINWORD.EXEdescription ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
WINWORD.EXEEQNEDT32.EXEobigfdsdfgh.exeobigfdsdfgh.exepowershell.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EQNEDT32.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language obigfdsdfgh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language obigfdsdfgh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Office loads VBA resources, possible macro or embedded object present
-
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
WINWORD.EXEpid Process 2300 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
obigfdsdfgh.exepowershell.exepid Process 2492 obigfdsdfgh.exe 876 powershell.exe 2492 obigfdsdfgh.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
obigfdsdfgh.exepowershell.exedescription pid Process Token: SeDebugPrivilege 2492 obigfdsdfgh.exe Token: SeDebugPrivilege 876 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
WINWORD.EXEpid Process 2300 WINWORD.EXE 2300 WINWORD.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
EQNEDT32.EXEWINWORD.EXEobigfdsdfgh.exedescription pid Process procid_target PID 1044 wrote to memory of 2960 1044 EQNEDT32.EXE 34 PID 1044 wrote to memory of 2960 1044 EQNEDT32.EXE 34 PID 1044 wrote to memory of 2960 1044 EQNEDT32.EXE 34 PID 1044 wrote to memory of 2960 1044 EQNEDT32.EXE 34 PID 2300 wrote to memory of 1668 2300 WINWORD.EXE 36 PID 2300 wrote to memory of 1668 2300 WINWORD.EXE 36 PID 2300 wrote to memory of 1668 2300 WINWORD.EXE 36 PID 2300 wrote to memory of 1668 2300 WINWORD.EXE 36 PID 2960 wrote to memory of 876 2960 obigfdsdfgh.exe 37 PID 2960 wrote to memory of 876 2960 obigfdsdfgh.exe 37 PID 2960 wrote to memory of 876 2960 obigfdsdfgh.exe 37 PID 2960 wrote to memory of 876 2960 obigfdsdfgh.exe 37 PID 2960 wrote to memory of 2492 2960 obigfdsdfgh.exe 38 PID 2960 wrote to memory of 2492 2960 obigfdsdfgh.exe 38 PID 2960 wrote to memory of 2492 2960 obigfdsdfgh.exe 38 PID 2960 wrote to memory of 2492 2960 obigfdsdfgh.exe 38 PID 2960 wrote to memory of 2492 2960 obigfdsdfgh.exe 38 PID 2960 wrote to memory of 2492 2960 obigfdsdfgh.exe 38 PID 2960 wrote to memory of 2492 2960 obigfdsdfgh.exe 38 PID 2960 wrote to memory of 2492 2960 obigfdsdfgh.exe 38 PID 2960 wrote to memory of 2492 2960 obigfdsdfgh.exe 38 -
outlook_office_path 1 IoCs
Processes:
obigfdsdfgh.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 obigfdsdfgh.exe -
outlook_win_path 1 IoCs
Processes:
obigfdsdfgh.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 obigfdsdfgh.exe
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Bank Swift Copy.docx"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:1668
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Users\Admin\AppData\Roaming\obigfdsdfgh.exe"C:\Users\Admin\AppData\Roaming\obigfdsdfgh.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\obigfdsdfgh.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:876
-
-
C:\Users\Admin\AppData\Roaming\obigfdsdfgh.exe"C:\Users\Admin\AppData\Roaming\obigfdsdfgh.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2492
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Exploitation for Client Execution
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{1AA8CAA7-A5C1-4586-8C98-7D83CBE4BECF}.FSD
Filesize128KB
MD53118613e067dce24e4419e9a2d0751ad
SHA160ba86f9eebf8775fa1a7d6ef939fb02e4396805
SHA256ff7cb0a13d15b533d5cfc4144ada1326e02cce9d42df82388dc0439e432fc1a8
SHA51233fa660555275f9fb4cb5a3069b376e8d8c492e45e747752f4fdf78c66ec51806e29831e6e5b07510e089df823dc1de3960a85a7d72d4c0418c99e885776e969
-
C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSD
Filesize128KB
MD5219708439b7443bd56d775d3c81d0c04
SHA13c7588c435f31d4c9531af8713868b43feb5d161
SHA2564723a73651ac22e6e73d890eb9a07302139716a89cbfed7df2b4925b8ea90452
SHA512fc89080405a86517bf6761c7c35a857727895395a5a7d47d5c2b4ec82a9800787e6a82e05f9f713cec18231486f4ad5cd218b803f12d17615c2ed0efc421df06
-
C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-{4FFE8154-F967-4E24-9842-676AD0BF4B94}.FSD
Filesize128KB
MD53922f15dfdb111daadac884dfdfcbe72
SHA1c0fb9d22863b1bf13ecc378f4e6e930024998016
SHA256b97bd17da16501a3bb88fe4c370e1e93c64386750e16b31f1bebd5fb4e58c3de
SHA5128de8fafa4cf0088b747c4cbe69e3b9e5a5ed0d48e9bb6212e0f63a092361deeb1ddf23ad75b273df4c90a29b69cc85fa3ca224d91b44ba00fa6c59aac26ed2b7
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\K3VL8XEP\xXdquUOrM1vD3An[1].doc
Filesize799KB
MD52087de574fefae441db7ced132da6407
SHA16d8b4083d71075be31068808232805ea486f77d8
SHA256dc8ae41681fdf19abcf62b27b3d8359c32ba6f20bee1e24b7ce9b37d4faebe8b
SHA51202ead1047af13379ee161c25e1db2c83033daf752629159b9c5836ed0c1d5f6436da73299d920cc10cefe6d4edd3272266d9b4f2088225bc434a53c20ba43ce9
-
Filesize
128KB
MD560e9869e7f4aae14e14f3f2a31bcd235
SHA176411eecc53de656f5cb745ed06bb460df1005ac
SHA2566ed108b686176f739681fe81a82f0a6a7645ded805b312cbc2ae242102dd3711
SHA512b2b1fc43f012c677055b712b5f1fa330cd9eb40c6c42f3307bd117e94f1f408e53175f336954773dc44912e56f733d14ee50236f0363991c951e48a71ec0be8a
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
783KB
MD54f80565082ea4d95d933decf9cd50c61
SHA12830f9d5f41bbecd2ae105ed0b9a8d49327c8594
SHA256d854f347061d9d7b8a9788ab8633c3f07619e29bd440924507a0147484c217c3
SHA5129dcdae5c7a5b4181ade738884e208508bf317742ca2be0726716aa71236670a50dae2bec947b3fcc12cfc85c756810f18a9f403de4eb428b4a73a4759037f227