Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-01-2025 14:35
Static task
static1
Behavioral task
behavioral1
Sample
e036b840f2d4ce7a8e097d3f8309d2363239f837936161ffb9527cec62987f87.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
e036b840f2d4ce7a8e097d3f8309d2363239f837936161ffb9527cec62987f87.exe
Resource
win10v2004-20241007-en
General
-
Target
e036b840f2d4ce7a8e097d3f8309d2363239f837936161ffb9527cec62987f87.exe
-
Size
1.0MB
-
MD5
cb47b81059d6e0b15ad2ab00c3491c48
-
SHA1
4cf91a5e49a4d17f2c0d35bc52dee15ecdf155dc
-
SHA256
e036b840f2d4ce7a8e097d3f8309d2363239f837936161ffb9527cec62987f87
-
SHA512
ecce445bbe23f600d09357df1cd4488f958be9e2981b68a2dcba82dc41507f2b5f391ab97c7f13418b638b41f7dbb5e8d8d8946f317090d72b715eb23067d6ad
-
SSDEEP
24576:Du6J33O0c+JY5UZ+XC0kGso6FaPAlbrjFTSd7DqBWY:Nu0c++OCvkGs9FaP6FTy7D/Y
Malware Config
Extracted
vipkeylogger
https://api.telegram.org/bot7489657060:AAEq5tTUQiWuuifDLGy6qn_cJN5txd73Csg/sendMessage?chat_id=1886630858
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ectosphere.vbs ectosphere.exe -
Executes dropped EXE 1 IoCs
pid Process 4836 ectosphere.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 13 checkip.dyndns.org 16 reallyfreegeoip.org 17 reallyfreegeoip.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x000e000000023bd7-9.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4836 set thread context of 5040 4836 ectosphere.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e036b840f2d4ce7a8e097d3f8309d2363239f837936161ffb9527cec62987f87.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ectosphere.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 5040 RegSvcs.exe 5040 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 4836 ectosphere.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5040 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 4600 e036b840f2d4ce7a8e097d3f8309d2363239f837936161ffb9527cec62987f87.exe 4600 e036b840f2d4ce7a8e097d3f8309d2363239f837936161ffb9527cec62987f87.exe 4600 e036b840f2d4ce7a8e097d3f8309d2363239f837936161ffb9527cec62987f87.exe 4836 ectosphere.exe 4836 ectosphere.exe 4836 ectosphere.exe -
Suspicious use of SendNotifyMessage 6 IoCs
pid Process 4600 e036b840f2d4ce7a8e097d3f8309d2363239f837936161ffb9527cec62987f87.exe 4600 e036b840f2d4ce7a8e097d3f8309d2363239f837936161ffb9527cec62987f87.exe 4600 e036b840f2d4ce7a8e097d3f8309d2363239f837936161ffb9527cec62987f87.exe 4836 ectosphere.exe 4836 ectosphere.exe 4836 ectosphere.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 4600 wrote to memory of 4836 4600 e036b840f2d4ce7a8e097d3f8309d2363239f837936161ffb9527cec62987f87.exe 82 PID 4600 wrote to memory of 4836 4600 e036b840f2d4ce7a8e097d3f8309d2363239f837936161ffb9527cec62987f87.exe 82 PID 4600 wrote to memory of 4836 4600 e036b840f2d4ce7a8e097d3f8309d2363239f837936161ffb9527cec62987f87.exe 82 PID 4836 wrote to memory of 5040 4836 ectosphere.exe 83 PID 4836 wrote to memory of 5040 4836 ectosphere.exe 83 PID 4836 wrote to memory of 5040 4836 ectosphere.exe 83 PID 4836 wrote to memory of 5040 4836 ectosphere.exe 83 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e036b840f2d4ce7a8e097d3f8309d2363239f837936161ffb9527cec62987f87.exe"C:\Users\Admin\AppData\Local\Temp\e036b840f2d4ce7a8e097d3f8309d2363239f837936161ffb9527cec62987f87.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4600 -
C:\Users\Admin\AppData\Local\Allene\ectosphere.exe"C:\Users\Admin\AppData\Local\Temp\e036b840f2d4ce7a8e097d3f8309d2363239f837936161ffb9527cec62987f87.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4836 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\e036b840f2d4ce7a8e097d3f8309d2363239f837936161ffb9527cec62987f87.exe"3⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:5040
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD5cb47b81059d6e0b15ad2ab00c3491c48
SHA14cf91a5e49a4d17f2c0d35bc52dee15ecdf155dc
SHA256e036b840f2d4ce7a8e097d3f8309d2363239f837936161ffb9527cec62987f87
SHA512ecce445bbe23f600d09357df1cd4488f958be9e2981b68a2dcba82dc41507f2b5f391ab97c7f13418b638b41f7dbb5e8d8d8946f317090d72b715eb23067d6ad
-
Filesize
128KB
MD5b3a059c328761ac8a37a0d6b8b65610e
SHA1e7b644d2911ddb533322a3577eed33db2e3ff6b9
SHA2565fbbcf29a22698b8517d8f57c654b5dd6ad5fcb876de92adbd8b29adc9cecf11
SHA512efd598d9a7c68032e3bec1f3ecf0a17bf864c62fc8f0cb0c80f2373f7be0e611e59433e5f936c83d939bf4e742baa64a6ab3a04cb44f62e574edfde95af6a339