Analysis
-
max time kernel
119s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
03-01-2025 08:20
Behavioral task
behavioral1
Sample
FACT0987789000900.exe
Resource
win7-20241023-en
General
-
Target
FACT0987789000900.exe
-
Size
626KB
-
MD5
e4da22458c317595e4bd6712b4728d36
-
SHA1
111a5c4cbd45bced7c04cbeb5192a9afe178865c
-
SHA256
f3530f9d52d1ba3ed70cc5d603cf0a83771027cda5fd545206e1688589ef69fd
-
SHA512
b19d9eb5e06834538e8ca5e8655e360b56d63c8ad67441607279c18a848d46a6095b6cbe7019fc79eba784392278e30134e7aef149d0e12964d0b86ecd08dc1d
-
SSDEEP
12288:ROv5jKhsfoPA+yeVKUCUxP4C902bdRtJJPifIl4AbNfoQ+MvFE7v44OzNRlwDmt:Rq5TfcdHj4fmbMo3Jhuv44O5fwY
Malware Config
Extracted
vipkeylogger
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\juvenile.vbs juvenile.exe -
Executes dropped EXE 1 IoCs
pid Process 2872 juvenile.exe -
Loads dropped DLL 1 IoCs
pid Process 2876 FACT0987789000900.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svchost.exe Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svchost.exe Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svchost.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org 8 reallyfreegeoip.org 9 reallyfreegeoip.org -
AutoIT Executable 2 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/2876-15-0x0000000000C60000-0x0000000000DCA000-memory.dmp autoit_exe behavioral1/memory/2872-31-0x0000000000D60000-0x0000000000ECA000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2872 set thread context of 2812 2872 juvenile.exe 31 -
resource yara_rule behavioral1/memory/2876-0-0x0000000000C60000-0x0000000000DCA000-memory.dmp upx behavioral1/files/0x0008000000015f7b-9.dat upx behavioral1/memory/2872-16-0x0000000000D60000-0x0000000000ECA000-memory.dmp upx behavioral1/memory/2876-15-0x0000000000C60000-0x0000000000DCA000-memory.dmp upx behavioral1/memory/2872-31-0x0000000000D60000-0x0000000000ECA000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FACT0987789000900.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language juvenile.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2812 svchost.exe 2812 svchost.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2872 juvenile.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2812 svchost.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2876 FACT0987789000900.exe 2876 FACT0987789000900.exe 2872 juvenile.exe 2872 juvenile.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 2876 FACT0987789000900.exe 2876 FACT0987789000900.exe 2872 juvenile.exe 2872 juvenile.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2876 wrote to memory of 2872 2876 FACT0987789000900.exe 30 PID 2876 wrote to memory of 2872 2876 FACT0987789000900.exe 30 PID 2876 wrote to memory of 2872 2876 FACT0987789000900.exe 30 PID 2876 wrote to memory of 2872 2876 FACT0987789000900.exe 30 PID 2872 wrote to memory of 2812 2872 juvenile.exe 31 PID 2872 wrote to memory of 2812 2872 juvenile.exe 31 PID 2872 wrote to memory of 2812 2872 juvenile.exe 31 PID 2872 wrote to memory of 2812 2872 juvenile.exe 31 PID 2872 wrote to memory of 2812 2872 juvenile.exe 31 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svchost.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\FACT0987789000900.exe"C:\Users\Admin\AppData\Local\Temp\FACT0987789000900.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Users\Admin\AppData\Local\thixolabile\juvenile.exe"C:\Users\Admin\AppData\Local\Temp\FACT0987789000900.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\SysWOW64\svchost.exe"C:\Users\Admin\AppData\Local\Temp\FACT0987789000900.exe"3⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2812
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
203KB
MD51de0de821cdc7ed14ff1bfd93026db40
SHA1fb5ab1b9e9414a01a2dbcd484f83fcb3c16d64da
SHA256f45668dcacb906045aceab063720f682868d9a411dd9e646e5a6fc8067b37eb5
SHA512d9d7f29d65a4fc4541fd9f753b19d0ecb6c359cfa84352def53cd26df21f8c3ee002de834d587793b6dbe5743b147378bfe4c9860ce36989c04cb1d5a4ee2f02
-
Filesize
626KB
MD5e4da22458c317595e4bd6712b4728d36
SHA1111a5c4cbd45bced7c04cbeb5192a9afe178865c
SHA256f3530f9d52d1ba3ed70cc5d603cf0a83771027cda5fd545206e1688589ef69fd
SHA512b19d9eb5e06834538e8ca5e8655e360b56d63c8ad67441607279c18a848d46a6095b6cbe7019fc79eba784392278e30134e7aef149d0e12964d0b86ecd08dc1d