Analysis
-
max time kernel
121s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-01-2025 07:49
Static task
static1
Behavioral task
behavioral1
Sample
9D49009863FC15EA98C88541CC2038B71F28A4510D1EC4DAB2AB9A137BF002CF.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
9D49009863FC15EA98C88541CC2038B71F28A4510D1EC4DAB2AB9A137BF002CF.exe
Resource
win10v2004-20241007-en
General
-
Target
9D49009863FC15EA98C88541CC2038B71F28A4510D1EC4DAB2AB9A137BF002CF.exe
-
Size
1.2MB
-
MD5
672e1968d4e6f0e763497659b0a20c4a
-
SHA1
857a01cbf3e530bbff46d7edf0fdad047463f097
-
SHA256
9d49009863fc15ea98c88541cc2038b71f28a4510d1ec4dab2ab9a137bf002cf
-
SHA512
07680c9ca4c33d18d0811fc03df0dbf01eba2dcbb7f2370fc58108eedf6aacfbae1497ea9c38d87301ef47a22e76121f983a10a78a74c5f280f7f2c4c2399a65
-
SSDEEP
24576:uRmJkcoQricOIQxiZY1iaCktaC+FyzRngMPYJopIHzJDPxV:7JZoQrbTFZY1iaCktaizRnpgOIH1PxV
Malware Config
Extracted
Protocol: smtp- Host:
mail.osconsupplies.com - Port:
587 - Username:
[email protected] - Password:
Fin#OSCn@2k2
Extracted
vipkeylogger
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 checkip.dyndns.org 20 reallyfreegeoip.org 21 reallyfreegeoip.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2288 set thread context of 1376 2288 9D49009863FC15EA98C88541CC2038B71F28A4510D1EC4DAB2AB9A137BF002CF.exe 88 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9D49009863FC15EA98C88541CC2038B71F28A4510D1EC4DAB2AB9A137BF002CF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9D49009863FC15EA98C88541CC2038B71F28A4510D1EC4DAB2AB9A137BF002CF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1376 RegSvcs.exe 1376 RegSvcs.exe 1376 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 3972 9D49009863FC15EA98C88541CC2038B71F28A4510D1EC4DAB2AB9A137BF002CF.exe 2288 9D49009863FC15EA98C88541CC2038B71F28A4510D1EC4DAB2AB9A137BF002CF.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1376 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 10 IoCs
pid Process 3972 9D49009863FC15EA98C88541CC2038B71F28A4510D1EC4DAB2AB9A137BF002CF.exe 3972 9D49009863FC15EA98C88541CC2038B71F28A4510D1EC4DAB2AB9A137BF002CF.exe 3972 9D49009863FC15EA98C88541CC2038B71F28A4510D1EC4DAB2AB9A137BF002CF.exe 3972 9D49009863FC15EA98C88541CC2038B71F28A4510D1EC4DAB2AB9A137BF002CF.exe 3972 9D49009863FC15EA98C88541CC2038B71F28A4510D1EC4DAB2AB9A137BF002CF.exe 2288 9D49009863FC15EA98C88541CC2038B71F28A4510D1EC4DAB2AB9A137BF002CF.exe 2288 9D49009863FC15EA98C88541CC2038B71F28A4510D1EC4DAB2AB9A137BF002CF.exe 2288 9D49009863FC15EA98C88541CC2038B71F28A4510D1EC4DAB2AB9A137BF002CF.exe 2288 9D49009863FC15EA98C88541CC2038B71F28A4510D1EC4DAB2AB9A137BF002CF.exe 2288 9D49009863FC15EA98C88541CC2038B71F28A4510D1EC4DAB2AB9A137BF002CF.exe -
Suspicious use of SendNotifyMessage 10 IoCs
pid Process 3972 9D49009863FC15EA98C88541CC2038B71F28A4510D1EC4DAB2AB9A137BF002CF.exe 3972 9D49009863FC15EA98C88541CC2038B71F28A4510D1EC4DAB2AB9A137BF002CF.exe 3972 9D49009863FC15EA98C88541CC2038B71F28A4510D1EC4DAB2AB9A137BF002CF.exe 3972 9D49009863FC15EA98C88541CC2038B71F28A4510D1EC4DAB2AB9A137BF002CF.exe 3972 9D49009863FC15EA98C88541CC2038B71F28A4510D1EC4DAB2AB9A137BF002CF.exe 2288 9D49009863FC15EA98C88541CC2038B71F28A4510D1EC4DAB2AB9A137BF002CF.exe 2288 9D49009863FC15EA98C88541CC2038B71F28A4510D1EC4DAB2AB9A137BF002CF.exe 2288 9D49009863FC15EA98C88541CC2038B71F28A4510D1EC4DAB2AB9A137BF002CF.exe 2288 9D49009863FC15EA98C88541CC2038B71F28A4510D1EC4DAB2AB9A137BF002CF.exe 2288 9D49009863FC15EA98C88541CC2038B71F28A4510D1EC4DAB2AB9A137BF002CF.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3972 wrote to memory of 4832 3972 9D49009863FC15EA98C88541CC2038B71F28A4510D1EC4DAB2AB9A137BF002CF.exe 82 PID 3972 wrote to memory of 4832 3972 9D49009863FC15EA98C88541CC2038B71F28A4510D1EC4DAB2AB9A137BF002CF.exe 82 PID 3972 wrote to memory of 4832 3972 9D49009863FC15EA98C88541CC2038B71F28A4510D1EC4DAB2AB9A137BF002CF.exe 82 PID 3972 wrote to memory of 2288 3972 9D49009863FC15EA98C88541CC2038B71F28A4510D1EC4DAB2AB9A137BF002CF.exe 83 PID 3972 wrote to memory of 2288 3972 9D49009863FC15EA98C88541CC2038B71F28A4510D1EC4DAB2AB9A137BF002CF.exe 83 PID 3972 wrote to memory of 2288 3972 9D49009863FC15EA98C88541CC2038B71F28A4510D1EC4DAB2AB9A137BF002CF.exe 83 PID 2288 wrote to memory of 1376 2288 9D49009863FC15EA98C88541CC2038B71F28A4510D1EC4DAB2AB9A137BF002CF.exe 88 PID 2288 wrote to memory of 1376 2288 9D49009863FC15EA98C88541CC2038B71F28A4510D1EC4DAB2AB9A137BF002CF.exe 88 PID 2288 wrote to memory of 1376 2288 9D49009863FC15EA98C88541CC2038B71F28A4510D1EC4DAB2AB9A137BF002CF.exe 88 PID 2288 wrote to memory of 1376 2288 9D49009863FC15EA98C88541CC2038B71F28A4510D1EC4DAB2AB9A137BF002CF.exe 88 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9D49009863FC15EA98C88541CC2038B71F28A4510D1EC4DAB2AB9A137BF002CF.exe"C:\Users\Admin\AppData\Local\Temp\9D49009863FC15EA98C88541CC2038B71F28A4510D1EC4DAB2AB9A137BF002CF.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3972 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\9D49009863FC15EA98C88541CC2038B71F28A4510D1EC4DAB2AB9A137BF002CF.exe"2⤵PID:4832
-
-
C:\Users\Admin\AppData\Local\Temp\9D49009863FC15EA98C88541CC2038B71F28A4510D1EC4DAB2AB9A137BF002CF.exe"C:\Users\Admin\AppData\Local\Temp\9D49009863FC15EA98C88541CC2038B71F28A4510D1EC4DAB2AB9A137BF002CF.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\9D49009863FC15EA98C88541CC2038B71F28A4510D1EC4DAB2AB9A137BF002CF.exe"3⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1376
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
242KB
MD5edcab8b8bf25694da24dd4df112cf9bc
SHA1a7ee8f3e8e42afec56c31d144158d25cfa592381
SHA256f64a88c4e996c98c9270b502e09fd891e7375460f8644655927cd8f3e4aeff2f
SHA5120746c1cce8ea72a7850e7016109ac7a7ccc1cfbaaa0353d9d7abadb389514c8843d125859465e9f5db49ff20eecf8388dd73de87f4787e683b64e62a5f3fee00