Analysis
-
max time kernel
120s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-01-2025 07:50
Static task
static1
Behavioral task
behavioral1
Sample
12B5956BEDC7C8E90F93616E91346B481754F0347BCD2CDDD98C770BB143A92B.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
12B5956BEDC7C8E90F93616E91346B481754F0347BCD2CDDD98C770BB143A92B.exe
Resource
win10v2004-20241007-en
General
-
Target
12B5956BEDC7C8E90F93616E91346B481754F0347BCD2CDDD98C770BB143A92B.exe
-
Size
1.3MB
-
MD5
850b1ff6b75f4422ad65d04ce4355ad0
-
SHA1
5dd4b213e8c9e0bea6459c6955637019a6e1255d
-
SHA256
12b5956bedc7c8e90f93616e91346b481754f0347bcd2cddd98c770bb143a92b
-
SHA512
2e64488e2bdc393496e5417d3b5fbd8c7c98d732e7b4c4f5eeff669ec46d463aeb9366e57d4763e92ee85a977b105832c3c15460cff18e0c8fda391699ffcf51
-
SSDEEP
24576:sRmJkcoQricOIQxiZY1iaQwiRv+PqpjMpIq4YDjX3mZsIHh:5JZoQrbTFZY1iaQ5v+PqKpbfvX3/IB
Malware Config
Extracted
vipkeylogger
Protocol: smtp- Host:
mail.jhxkgroup.online - Port:
587 - Username:
[email protected] - Password:
7213575aceACE@@ - Email To:
[email protected]
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\name.vbs name.exe -
Executes dropped EXE 1 IoCs
pid Process 2804 name.exe -
Loads dropped DLL 1 IoCs
pid Process 2252 12B5956BEDC7C8E90F93616E91346B481754F0347BCD2CDDD98C770BB143A92B.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 9 reallyfreegeoip.org 4 checkip.dyndns.org 8 reallyfreegeoip.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x0008000000016c89-4.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2804 set thread context of 2776 2804 name.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 12B5956BEDC7C8E90F93616E91346B481754F0347BCD2CDDD98C770BB143A92B.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language name.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2776 RegSvcs.exe 2776 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2804 name.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2776 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 10 IoCs
pid Process 2252 12B5956BEDC7C8E90F93616E91346B481754F0347BCD2CDDD98C770BB143A92B.exe 2252 12B5956BEDC7C8E90F93616E91346B481754F0347BCD2CDDD98C770BB143A92B.exe 2252 12B5956BEDC7C8E90F93616E91346B481754F0347BCD2CDDD98C770BB143A92B.exe 2252 12B5956BEDC7C8E90F93616E91346B481754F0347BCD2CDDD98C770BB143A92B.exe 2252 12B5956BEDC7C8E90F93616E91346B481754F0347BCD2CDDD98C770BB143A92B.exe 2804 name.exe 2804 name.exe 2804 name.exe 2804 name.exe 2804 name.exe -
Suspicious use of SendNotifyMessage 10 IoCs
pid Process 2252 12B5956BEDC7C8E90F93616E91346B481754F0347BCD2CDDD98C770BB143A92B.exe 2252 12B5956BEDC7C8E90F93616E91346B481754F0347BCD2CDDD98C770BB143A92B.exe 2252 12B5956BEDC7C8E90F93616E91346B481754F0347BCD2CDDD98C770BB143A92B.exe 2252 12B5956BEDC7C8E90F93616E91346B481754F0347BCD2CDDD98C770BB143A92B.exe 2252 12B5956BEDC7C8E90F93616E91346B481754F0347BCD2CDDD98C770BB143A92B.exe 2804 name.exe 2804 name.exe 2804 name.exe 2804 name.exe 2804 name.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2252 wrote to memory of 2804 2252 12B5956BEDC7C8E90F93616E91346B481754F0347BCD2CDDD98C770BB143A92B.exe 30 PID 2252 wrote to memory of 2804 2252 12B5956BEDC7C8E90F93616E91346B481754F0347BCD2CDDD98C770BB143A92B.exe 30 PID 2252 wrote to memory of 2804 2252 12B5956BEDC7C8E90F93616E91346B481754F0347BCD2CDDD98C770BB143A92B.exe 30 PID 2252 wrote to memory of 2804 2252 12B5956BEDC7C8E90F93616E91346B481754F0347BCD2CDDD98C770BB143A92B.exe 30 PID 2804 wrote to memory of 2776 2804 name.exe 31 PID 2804 wrote to memory of 2776 2804 name.exe 31 PID 2804 wrote to memory of 2776 2804 name.exe 31 PID 2804 wrote to memory of 2776 2804 name.exe 31 PID 2804 wrote to memory of 2776 2804 name.exe 31 PID 2804 wrote to memory of 2776 2804 name.exe 31 PID 2804 wrote to memory of 2776 2804 name.exe 31 PID 2804 wrote to memory of 2776 2804 name.exe 31 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\12B5956BEDC7C8E90F93616E91346B481754F0347BCD2CDDD98C770BB143A92B.exe"C:\Users\Admin\AppData\Local\Temp\12B5956BEDC7C8E90F93616E91346B481754F0347BCD2CDDD98C770BB143A92B.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Users\Admin\AppData\Local\directory\name.exe"C:\Users\Admin\AppData\Local\Temp\12B5956BEDC7C8E90F93616E91346B481754F0347BCD2CDDD98C770BB143A92B.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\12B5956BEDC7C8E90F93616E91346B481754F0347BCD2CDDD98C770BB143A92B.exe"3⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2776
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
268KB
MD58ef47999414840e89726b5588637e3a9
SHA197caf4fc7f8d9e07205004d2a8e116500b7b7a03
SHA256090183bd5491892271fba49bdde1ba4cf10b9ade9bb7ac184d3e584bc5c5b5b6
SHA512774610d1277fb8d75f8e2e27a63d432f3f3abf534f87e2368bed24f616e95ec7eaaa79fdc3df40d824db5f97b1b0abd7a1e4d175c17c0377490b85b8f964186a
-
Filesize
1.3MB
MD5850b1ff6b75f4422ad65d04ce4355ad0
SHA15dd4b213e8c9e0bea6459c6955637019a6e1255d
SHA25612b5956bedc7c8e90f93616e91346b481754f0347bcd2cddd98c770bb143a92b
SHA5122e64488e2bdc393496e5417d3b5fbd8c7c98d732e7b4c4f5eeff669ec46d463aeb9366e57d4763e92ee85a977b105832c3c15460cff18e0c8fda391699ffcf51