Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    121s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    03/01/2025, 08:23

General

  • Target

    FACT0987789000900.exe

  • Size

    626KB

  • MD5

    e4da22458c317595e4bd6712b4728d36

  • SHA1

    111a5c4cbd45bced7c04cbeb5192a9afe178865c

  • SHA256

    f3530f9d52d1ba3ed70cc5d603cf0a83771027cda5fd545206e1688589ef69fd

  • SHA512

    b19d9eb5e06834538e8ca5e8655e360b56d63c8ad67441607279c18a848d46a6095b6cbe7019fc79eba784392278e30134e7aef149d0e12964d0b86ecd08dc1d

  • SSDEEP

    12288:ROv5jKhsfoPA+yeVKUCUxP4C902bdRtJJPifIl4AbNfoQ+MvFE7v44OzNRlwDmt:Rq5TfcdHj4fmbMo3Jhuv44O5fwY

Malware Config

Extracted

Family

vipkeylogger

Signatures

  • VIPKeylogger

    VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.

  • Vipkeylogger family
  • Drops startup file 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 3 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FACT0987789000900.exe
    "C:\Users\Admin\AppData\Local\Temp\FACT0987789000900.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Users\Admin\AppData\Local\thixolabile\juvenile.exe
      "C:\Users\Admin\AppData\Local\Temp\FACT0987789000900.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3012
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\FACT0987789000900.exe"
        3⤵
        • Accesses Microsoft Outlook profiles
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:3048

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\thixolabile\juvenile.exe

    Filesize

    626KB

    MD5

    e4da22458c317595e4bd6712b4728d36

    SHA1

    111a5c4cbd45bced7c04cbeb5192a9afe178865c

    SHA256

    f3530f9d52d1ba3ed70cc5d603cf0a83771027cda5fd545206e1688589ef69fd

    SHA512

    b19d9eb5e06834538e8ca5e8655e360b56d63c8ad67441607279c18a848d46a6095b6cbe7019fc79eba784392278e30134e7aef149d0e12964d0b86ecd08dc1d

  • memory/2380-7-0x0000000000A90000-0x0000000000E90000-memory.dmp

    Filesize

    4.0MB

  • memory/2380-11-0x00000000029F0000-0x0000000002B5A000-memory.dmp

    Filesize

    1.4MB

  • memory/2380-0-0x00000000011B0000-0x000000000131A000-memory.dmp

    Filesize

    1.4MB

  • memory/2380-15-0x00000000011B0000-0x000000000131A000-memory.dmp

    Filesize

    1.4MB

  • memory/3012-31-0x0000000001260000-0x00000000013CA000-memory.dmp

    Filesize

    1.4MB

  • memory/3012-16-0x0000000001260000-0x00000000013CA000-memory.dmp

    Filesize

    1.4MB

  • memory/3012-25-0x0000000000680000-0x0000000000A80000-memory.dmp

    Filesize

    4.0MB

  • memory/3048-34-0x0000000000A00000-0x0000000000A50000-memory.dmp

    Filesize

    320KB

  • memory/3048-29-0x0000000000400000-0x0000000000437000-memory.dmp

    Filesize

    220KB

  • memory/3048-32-0x0000000000400000-0x0000000000437000-memory.dmp

    Filesize

    220KB

  • memory/3048-33-0x000000007479E000-0x000000007479F000-memory.dmp

    Filesize

    4KB

  • memory/3048-27-0x0000000000400000-0x0000000000437000-memory.dmp

    Filesize

    220KB

  • memory/3048-35-0x0000000074790000-0x0000000074E7E000-memory.dmp

    Filesize

    6.9MB

  • memory/3048-36-0x0000000074790000-0x0000000074E7E000-memory.dmp

    Filesize

    6.9MB

  • memory/3048-37-0x0000000000D50000-0x0000000000D9E000-memory.dmp

    Filesize

    312KB

  • memory/3048-38-0x0000000074790000-0x0000000074E7E000-memory.dmp

    Filesize

    6.9MB

  • memory/3048-39-0x000000007479E000-0x000000007479F000-memory.dmp

    Filesize

    4KB

  • memory/3048-40-0x0000000074790000-0x0000000074E7E000-memory.dmp

    Filesize

    6.9MB

  • memory/3048-41-0x0000000074790000-0x0000000074E7E000-memory.dmp

    Filesize

    6.9MB