Analysis
-
max time kernel
118s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-01-2025 14:43
Static task
static1
Behavioral task
behavioral1
Sample
fef805cfe8df23b5e42e59c3505ba7b9014c2cf3e9ac9346b3badba3c086053c.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fef805cfe8df23b5e42e59c3505ba7b9014c2cf3e9ac9346b3badba3c086053c.exe
Resource
win10v2004-20241007-en
General
-
Target
fef805cfe8df23b5e42e59c3505ba7b9014c2cf3e9ac9346b3badba3c086053c.exe
-
Size
1.1MB
-
MD5
eb8c8acae9d3a669129902384f5335b2
-
SHA1
f0f9aa5f20c2721eacc7e2b660c46b585b653ee2
-
SHA256
fef805cfe8df23b5e42e59c3505ba7b9014c2cf3e9ac9346b3badba3c086053c
-
SHA512
5c62016f2b7b6fbfdba82539effc1c9dd65e0a3bc0df92210637d500562cfae01572866578a57d080c3247433da0f5845688adef74fd7467d08c7ba564c74fa3
-
SSDEEP
24576:9qDEvCTbMWu7rQYlBQcBiT6rprG8aeMExfQ:9TvC/MTQYxsWR7aeMk
Malware Config
Extracted
vipkeylogger
Protocol: smtp- Host:
mail.gtpv.online - Port:
587 - Username:
[email protected] - Password:
7213575aceACE@@ - Email To:
[email protected]
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\reindulgence.vbs reindulgence.exe -
Executes dropped EXE 1 IoCs
pid Process 2544 reindulgence.exe -
Loads dropped DLL 1 IoCs
pid Process 2100 fef805cfe8df23b5e42e59c3505ba7b9014c2cf3e9ac9346b3badba3c086053c.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 9 reallyfreegeoip.org 4 checkip.dyndns.org 8 reallyfreegeoip.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x0008000000016c53-8.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2544 set thread context of 2408 2544 reindulgence.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fef805cfe8df23b5e42e59c3505ba7b9014c2cf3e9ac9346b3badba3c086053c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reindulgence.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2408 RegSvcs.exe 2408 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2544 reindulgence.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2408 RegSvcs.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2100 wrote to memory of 2544 2100 fef805cfe8df23b5e42e59c3505ba7b9014c2cf3e9ac9346b3badba3c086053c.exe 30 PID 2100 wrote to memory of 2544 2100 fef805cfe8df23b5e42e59c3505ba7b9014c2cf3e9ac9346b3badba3c086053c.exe 30 PID 2100 wrote to memory of 2544 2100 fef805cfe8df23b5e42e59c3505ba7b9014c2cf3e9ac9346b3badba3c086053c.exe 30 PID 2100 wrote to memory of 2544 2100 fef805cfe8df23b5e42e59c3505ba7b9014c2cf3e9ac9346b3badba3c086053c.exe 30 PID 2544 wrote to memory of 2408 2544 reindulgence.exe 31 PID 2544 wrote to memory of 2408 2544 reindulgence.exe 31 PID 2544 wrote to memory of 2408 2544 reindulgence.exe 31 PID 2544 wrote to memory of 2408 2544 reindulgence.exe 31 PID 2544 wrote to memory of 2408 2544 reindulgence.exe 31 PID 2544 wrote to memory of 2408 2544 reindulgence.exe 31 PID 2544 wrote to memory of 2408 2544 reindulgence.exe 31 PID 2544 wrote to memory of 2408 2544 reindulgence.exe 31 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fef805cfe8df23b5e42e59c3505ba7b9014c2cf3e9ac9346b3badba3c086053c.exe"C:\Users\Admin\AppData\Local\Temp\fef805cfe8df23b5e42e59c3505ba7b9014c2cf3e9ac9346b3badba3c086053c.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Users\Admin\AppData\Local\Thebesian\reindulgence.exe"C:\Users\Admin\AppData\Local\Temp\fef805cfe8df23b5e42e59c3505ba7b9014c2cf3e9ac9346b3badba3c086053c.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\fef805cfe8df23b5e42e59c3505ba7b9014c2cf3e9ac9346b3badba3c086053c.exe"3⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2408
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
268KB
MD5f981d2d45995304b8076b4f0e583862b
SHA176d4483836ecd73b0996350d6f1c5626c2c06b9c
SHA2560d75bd58502e3259a0d45a61086cb7658eb24b747a3fcd5749bd5c47ab89828a
SHA5121ed0c1fc6afd04769a08956d04fe772cc0fb84ef7b1d766127ddd6ec707b4ddbaa25bb9973df8cec114caa29fe2223ecb4e02d5642a8f7682cae837db78d59be
-
Filesize
1.1MB
MD5eb8c8acae9d3a669129902384f5335b2
SHA1f0f9aa5f20c2721eacc7e2b660c46b585b653ee2
SHA256fef805cfe8df23b5e42e59c3505ba7b9014c2cf3e9ac9346b3badba3c086053c
SHA5125c62016f2b7b6fbfdba82539effc1c9dd65e0a3bc0df92210637d500562cfae01572866578a57d080c3247433da0f5845688adef74fd7467d08c7ba564c74fa3