Analysis
-
max time kernel
248s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
15-11-2024 05:41
Static task
static1
Behavioral task
behavioral1
Sample
15112024_0541_14112024_Bank Swift Copy.docx
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
15112024_0541_14112024_Bank Swift Copy.docx
Resource
win10v2004-20241007-en
General
-
Target
15112024_0541_14112024_Bank Swift Copy.docx
-
Size
459KB
-
MD5
3f9ae2b975cec92e0402d614cd2391a5
-
SHA1
43d41944021358bee6b6b48594d9c3f54fbaecd5
-
SHA256
27a37162f8f0baf5fe161825f8108f1f3e20bada83c2be08fe9919c60e4727b8
-
SHA512
1a14966056b58e84438309a1dea5ed4d5a6036b76cde5b0baec395d87bcfb2edf596bf9c201c0310847972f89c04c866f2008e938791b233ffb7042365222771
-
SSDEEP
6144:drlcbR5HastSFXbqUAbqUAbqUvyLE8IIIIIW0ru0rqme6eeCe9vCeXhdwt9tmYL+:RARtUVhpr/rqIXg9mrm9Bt2mhW8G0Y1Z
Malware Config
Extracted
vipkeylogger
Protocol: smtp- Host:
mail.jhxkgroup.online - Port:
587 - Username:
[email protected] - Password:
7213575aceACE@@ - Email To:
[email protected]
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 7 1952 EQNEDT32.EXE -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2492 powershell.exe -
Downloads MZ/PE file
-
Abuses OpenXML format to download file from external location
-
Executes dropped EXE 2 IoCs
pid Process 2116 obigfdsdfgh.exe 2300 obigfdsdfgh.exe -
Loads dropped DLL 2 IoCs
pid Process 1952 EQNEDT32.EXE 1952 EQNEDT32.EXE -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 obigfdsdfgh.exe Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 obigfdsdfgh.exe Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 obigfdsdfgh.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 checkip.dyndns.org -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2116 set thread context of 2300 2116 obigfdsdfgh.exe 38 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EQNEDT32.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language obigfdsdfgh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language obigfdsdfgh.exe -
Office loads VBA resources, possible macro or embedded object present
-
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
pid Process 1952 EQNEDT32.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2816 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2300 obigfdsdfgh.exe 2492 powershell.exe 2300 obigfdsdfgh.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2300 obigfdsdfgh.exe Token: SeDebugPrivilege 2492 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2816 WINWORD.EXE 2816 WINWORD.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1952 wrote to memory of 2116 1952 EQNEDT32.EXE 32 PID 1952 wrote to memory of 2116 1952 EQNEDT32.EXE 32 PID 1952 wrote to memory of 2116 1952 EQNEDT32.EXE 32 PID 1952 wrote to memory of 2116 1952 EQNEDT32.EXE 32 PID 2816 wrote to memory of 2648 2816 WINWORD.EXE 34 PID 2816 wrote to memory of 2648 2816 WINWORD.EXE 34 PID 2816 wrote to memory of 2648 2816 WINWORD.EXE 34 PID 2816 wrote to memory of 2648 2816 WINWORD.EXE 34 PID 2116 wrote to memory of 2492 2116 obigfdsdfgh.exe 36 PID 2116 wrote to memory of 2492 2116 obigfdsdfgh.exe 36 PID 2116 wrote to memory of 2492 2116 obigfdsdfgh.exe 36 PID 2116 wrote to memory of 2492 2116 obigfdsdfgh.exe 36 PID 2116 wrote to memory of 2300 2116 obigfdsdfgh.exe 38 PID 2116 wrote to memory of 2300 2116 obigfdsdfgh.exe 38 PID 2116 wrote to memory of 2300 2116 obigfdsdfgh.exe 38 PID 2116 wrote to memory of 2300 2116 obigfdsdfgh.exe 38 PID 2116 wrote to memory of 2300 2116 obigfdsdfgh.exe 38 PID 2116 wrote to memory of 2300 2116 obigfdsdfgh.exe 38 PID 2116 wrote to memory of 2300 2116 obigfdsdfgh.exe 38 PID 2116 wrote to memory of 2300 2116 obigfdsdfgh.exe 38 PID 2116 wrote to memory of 2300 2116 obigfdsdfgh.exe 38 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 obigfdsdfgh.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 obigfdsdfgh.exe
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\15112024_0541_14112024_Bank Swift Copy.docx"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:2648
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Users\Admin\AppData\Roaming\obigfdsdfgh.exe"C:\Users\Admin\AppData\Roaming\obigfdsdfgh.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\obigfdsdfgh.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2492
-
-
C:\Users\Admin\AppData\Roaming\obigfdsdfgh.exe"C:\Users\Admin\AppData\Roaming\obigfdsdfgh.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2300
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Exploitation for Client Execution
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{99A3832B-D88F-4D63-BF34-2E5F6BE16DFA}.FSD
Filesize128KB
MD5e4979585521031bc78a7e820ae9d2ff7
SHA138a602ee1c15de97025731d5ff751f72843fb297
SHA25689c6e02cc866bce26cef70c0ad0349d09e8338f8939dd79f53581a6ad54f4ba2
SHA512e9d9429b9a4fc1d52ed3948afe77bf533f3ce7c120a8e28a85c6cf3517db424cd52820e45671ac8339f274d10661880a5c4b8d9d9d608e272d382e5eea19b81e
-
C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSD
Filesize128KB
MD5cf7b59f4cfe306099ec63fa8acf7e862
SHA1cebdfa2ca9cdfc1604c2bbd152ec165c3dd96b93
SHA2568d2e58de017a26eb40bc379962c2fbacae1231cff3fded4066211c0c1e55b641
SHA5127b0b3da9ed9be361a859b698d22bcbe5f55a56c61cfe1a2d0603857c87ce79fc2fdc408833e95567172a8fede93a72d892664b638536eb9db55c638dd7e28647
-
C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-{FBD1E75F-80E2-478B-AB08-DDFAC3FD3AA9}.FSD
Filesize128KB
MD594d2412f0fe54cb2868527500428dfd3
SHA139c11ba3e16f247512bd884e1c71d4c648c3a4b3
SHA256235a4df8b47abf71d5d9ccd98bf58cae70aa50bde1ffdc379751d8931d47daf5
SHA512b96e43eb2554b18425e730b47fdf5f6225c1a7ba5a1100084a7369e0fdbf99bba58c31b718a420e8790e8a443239faa351e22a7e9a74366db696a2066a322f64
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\9GP4P3HF\xXdquUOrM1vD3An[1].doc
Filesize799KB
MD52087de574fefae441db7ced132da6407
SHA16d8b4083d71075be31068808232805ea486f77d8
SHA256dc8ae41681fdf19abcf62b27b3d8359c32ba6f20bee1e24b7ce9b37d4faebe8b
SHA51202ead1047af13379ee161c25e1db2c83033daf752629159b9c5836ed0c1d5f6436da73299d920cc10cefe6d4edd3272266d9b4f2088225bc434a53c20ba43ce9
-
Filesize
128KB
MD569c8c8df46610a7b38765f2c63dad3e1
SHA1a55b65ba8ce0ed420b3477979e1475eabe9d4f12
SHA2562eb7ba69c1d93b94bf61859d95bbb821ef588bc10ce4aff00988a539f788754f
SHA512c036af51c778738bb8e46da65ac6001d5ca3c7198482bd59522fa82c8e481de59fb2feb72ac8c824825ef22bb001bc1f022b0c9366629b940cc744c311376983
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
692KB
MD566ff1390c2cb8e18a5ed550f8dce6a34
SHA117f102c8ec11b0435b158ed898f9d95f2cd31638
SHA256bc4f57934371fb9a46fe4ca5166ab1a4e16d523c4a43c28e4a7eded85839166b
SHA512ae1c0e214b31d4613e74b4c59f2d670cf32a039c2eb0cf92a1c2b71a652c436c891a3abc52a1ea80ef4c7cff1cf009ccc2149cb2765ed596b48e8f84cee242fd