Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
19-11-2024 18:55
Static task
static1
Behavioral task
behavioral1
Sample
w1svdfWNYHVYMjK.rtf
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
w1svdfWNYHVYMjK.rtf
Resource
win10v2004-20241007-en
General
-
Target
w1svdfWNYHVYMjK.rtf
-
Size
389KB
-
MD5
e78429a983cb429973b1227b19a41d36
-
SHA1
fef2461dd913865e8cf4f7a96ba771afa7a4c24f
-
SHA256
05112b680930bb43c94cb3b566540e9740e058d8bc6c36fdd1f9e018abec3544
-
SHA512
48fc172ecc95483e54981989abe259a4892e226caa40b9710a0fc1758f9531fe2788a9275f1537fd3458d6c3624e4c28b7c3e21571961d368609cc76e2908823
-
SSDEEP
6144:wwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAQXE5ZeO:h
Malware Config
Extracted
vipkeylogger
Protocol: smtp- Host:
jhxkgroup.online - Port:
587 - Username:
[email protected] - Password:
7213575aceACE@ - Email To:
[email protected]
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 4 2328 EQNEDT32.EXE -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1764 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 2152 agodkelyvnc.exe 3044 agodkelyvnc.exe -
Loads dropped DLL 1 IoCs
pid Process 2328 EQNEDT32.EXE -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 agodkelyvnc.exe Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 agodkelyvnc.exe Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 agodkelyvnc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 checkip.dyndns.org -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2152 set thread context of 3044 2152 agodkelyvnc.exe 38 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EQNEDT32.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language agodkelyvnc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language agodkelyvnc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE -
Office loads VBA resources, possible macro or embedded object present
-
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
pid Process 2328 EQNEDT32.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1796 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3044 agodkelyvnc.exe 1764 powershell.exe 3044 agodkelyvnc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3044 agodkelyvnc.exe Token: SeDebugPrivilege 1764 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1796 WINWORD.EXE 1796 WINWORD.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2328 wrote to memory of 2152 2328 EQNEDT32.EXE 33 PID 2328 wrote to memory of 2152 2328 EQNEDT32.EXE 33 PID 2328 wrote to memory of 2152 2328 EQNEDT32.EXE 33 PID 2328 wrote to memory of 2152 2328 EQNEDT32.EXE 33 PID 1796 wrote to memory of 2748 1796 WINWORD.EXE 35 PID 1796 wrote to memory of 2748 1796 WINWORD.EXE 35 PID 1796 wrote to memory of 2748 1796 WINWORD.EXE 35 PID 1796 wrote to memory of 2748 1796 WINWORD.EXE 35 PID 2152 wrote to memory of 1764 2152 agodkelyvnc.exe 36 PID 2152 wrote to memory of 1764 2152 agodkelyvnc.exe 36 PID 2152 wrote to memory of 1764 2152 agodkelyvnc.exe 36 PID 2152 wrote to memory of 1764 2152 agodkelyvnc.exe 36 PID 2152 wrote to memory of 3044 2152 agodkelyvnc.exe 38 PID 2152 wrote to memory of 3044 2152 agodkelyvnc.exe 38 PID 2152 wrote to memory of 3044 2152 agodkelyvnc.exe 38 PID 2152 wrote to memory of 3044 2152 agodkelyvnc.exe 38 PID 2152 wrote to memory of 3044 2152 agodkelyvnc.exe 38 PID 2152 wrote to memory of 3044 2152 agodkelyvnc.exe 38 PID 2152 wrote to memory of 3044 2152 agodkelyvnc.exe 38 PID 2152 wrote to memory of 3044 2152 agodkelyvnc.exe 38 PID 2152 wrote to memory of 3044 2152 agodkelyvnc.exe 38 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 agodkelyvnc.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 agodkelyvnc.exe
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\w1svdfWNYHVYMjK.rtf"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:2748
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Users\Admin\AppData\Roaming\agodkelyvnc.exe"C:\Users\Admin\AppData\Roaming\agodkelyvnc.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\agodkelyvnc.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1764
-
-
C:\Users\Admin\AppData\Roaming\agodkelyvnc.exe"C:\Users\Admin\AppData\Roaming\agodkelyvnc.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3044
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Exploitation for Client Execution
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
815KB
MD5a2cf106de3926f3327383030cd8335f7
SHA13aecaece061656a79409c55d5292790e2fb818ad
SHA25610f8204d1888d835105f1290b304e60911508d30fc6c4bc454f6e484ebfdb8d6
SHA512e0636337ec531d60a412195192d6ae1882349863ecd5818735ca91168b4f5d869268b6f3c4fd2711b580ffd94d352372188b2e670072e106b58069358f655c3a