Analysis
-
max time kernel
119s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-01-2025 07:51
Static task
static1
Behavioral task
behavioral1
Sample
A8BEEE89EB72948B3FD255C6A1F5BAB0300161AA0E32BA0AAFFE5653B75111D0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
A8BEEE89EB72948B3FD255C6A1F5BAB0300161AA0E32BA0AAFFE5653B75111D0.exe
Resource
win10v2004-20241007-en
General
-
Target
A8BEEE89EB72948B3FD255C6A1F5BAB0300161AA0E32BA0AAFFE5653B75111D0.exe
-
Size
1.2MB
-
MD5
3f1ea031012dd9570640ac2d73ab63f2
-
SHA1
63cef5603a782c7efd95b6ac23cc6286e1017d0e
-
SHA256
a8beee89eb72948b3fd255c6a1f5bab0300161aa0e32ba0aaffe5653b75111d0
-
SHA512
264251b60551158d9b34d59b3fd7a7c93487be3917d43d89dd3166f0f5cdc68c754c45c869331a51f3e99741763410c554fd06b7ad0cb6bced488866c2ac168f
-
SSDEEP
24576:uRmJkcoQricOIQxiZY1iaCF3SKnMTmtxJZ/9ScW8fncift9XM9dCfOdyM:7JZoQrbTFZY1iaCFhZVBfnc8237
Malware Config
Extracted
vipkeylogger
Protocol: smtp- Host:
mail.jhxkgroup.online - Port:
587 - Username:
[email protected] - Password:
7213575aceACE@@ - Email To:
[email protected]
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\pdf.vbs pdf.exe -
Executes dropped EXE 1 IoCs
pid Process 2332 pdf.exe -
Loads dropped DLL 1 IoCs
pid Process 2360 A8BEEE89EB72948B3FD255C6A1F5BAB0300161AA0E32BA0AAFFE5653B75111D0.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org 8 reallyfreegeoip.org 9 reallyfreegeoip.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x00060000000186f2-4.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2332 set thread context of 1912 2332 pdf.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language A8BEEE89EB72948B3FD255C6A1F5BAB0300161AA0E32BA0AAFFE5653B75111D0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1912 RegSvcs.exe 1912 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2332 pdf.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1912 RegSvcs.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2360 wrote to memory of 2332 2360 A8BEEE89EB72948B3FD255C6A1F5BAB0300161AA0E32BA0AAFFE5653B75111D0.exe 31 PID 2360 wrote to memory of 2332 2360 A8BEEE89EB72948B3FD255C6A1F5BAB0300161AA0E32BA0AAFFE5653B75111D0.exe 31 PID 2360 wrote to memory of 2332 2360 A8BEEE89EB72948B3FD255C6A1F5BAB0300161AA0E32BA0AAFFE5653B75111D0.exe 31 PID 2360 wrote to memory of 2332 2360 A8BEEE89EB72948B3FD255C6A1F5BAB0300161AA0E32BA0AAFFE5653B75111D0.exe 31 PID 2332 wrote to memory of 1912 2332 pdf.exe 32 PID 2332 wrote to memory of 1912 2332 pdf.exe 32 PID 2332 wrote to memory of 1912 2332 pdf.exe 32 PID 2332 wrote to memory of 1912 2332 pdf.exe 32 PID 2332 wrote to memory of 1912 2332 pdf.exe 32 PID 2332 wrote to memory of 1912 2332 pdf.exe 32 PID 2332 wrote to memory of 1912 2332 pdf.exe 32 PID 2332 wrote to memory of 1912 2332 pdf.exe 32 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\A8BEEE89EB72948B3FD255C6A1F5BAB0300161AA0E32BA0AAFFE5653B75111D0.exe"C:\Users\Admin\AppData\Local\Temp\A8BEEE89EB72948B3FD255C6A1F5BAB0300161AA0E32BA0AAFFE5653B75111D0.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Users\Admin\AppData\Local\directory\pdf.exe"C:\Users\Admin\AppData\Local\Temp\A8BEEE89EB72948B3FD255C6A1F5BAB0300161AA0E32BA0AAFFE5653B75111D0.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\A8BEEE89EB72948B3FD255C6A1F5BAB0300161AA0E32BA0AAFFE5653B75111D0.exe"3⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1912
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
268KB
MD5245d0308049fcb8dda3551f133f83f28
SHA162816da88f0c4e17f1b701f42ff7cc9a7d0ac015
SHA2568b1ab6e45f18f86d5d3257ee4097f583533d6828ee94d244f5cc78a72ba827ab
SHA51219de86fd776423a25138a2cf2cb77394dea37926be1e6bfdb05395333b30809a76706c54fa790f5d7f245c7b85928bf838004bc51df4213b8123a336071a672e
-
Filesize
1.2MB
MD53f1ea031012dd9570640ac2d73ab63f2
SHA163cef5603a782c7efd95b6ac23cc6286e1017d0e
SHA256a8beee89eb72948b3fd255c6a1f5bab0300161aa0e32ba0aaffe5653b75111d0
SHA512264251b60551158d9b34d59b3fd7a7c93487be3917d43d89dd3166f0f5cdc68c754c45c869331a51f3e99741763410c554fd06b7ad0cb6bced488866c2ac168f