Analysis
-
max time kernel
54s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
20-01-2025 13:35
Behavioral task
behavioral1
Sample
Inquiry- HQ242654.exe
Resource
win7-20241010-en
General
-
Target
Inquiry- HQ242654.exe
-
Size
879KB
-
MD5
21f2a8fcfb4784741a505b3a71a3cb4a
-
SHA1
5d82ba99ccb989c76675b586bc5629ff8b2bc138
-
SHA256
ab158b7e9b371e301d2554b7eb3f6363cdc88efc65397343d3ef179db7e0d68a
-
SHA512
7fd89af9b3f20a1982a60dbd74e484b404cc5003fdc351951320f47443b168e671d73699243a060917c0fca811b61a05e88cb92367883523ac1440103dd7f244
-
SSDEEP
24576:tthEVaPqLWxWdbFLK6hH3gbqW2NBefa4Ts:VEVUcuTIguWut/
Malware Config
Extracted
Protocol: smtp- Host:
mail.vvtrade.vn - Port:
587 - Username:
[email protected] - Password:
qVyP6qyv6MQCmZJBRs4t
Extracted
vipkeylogger
Protocol: smtp- Host:
mail.vvtrade.vn - Port:
587 - Username:
[email protected] - Password:
qVyP6qyv6MQCmZJBRs4t - Email To:
[email protected]
https://api.telegram.org/bot7323823089:AAFBRsTW94zIpSoDS8yfGsotlQLqF2I6TU0/sendMessage?chat_id=5013849544
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\interseminating.vbs interseminating.exe -
Executes dropped EXE 1 IoCs
pid Process 2592 interseminating.exe -
Loads dropped DLL 1 IoCs
pid Process 2248 Inquiry- HQ242654.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org 8 reallyfreegeoip.org 9 reallyfreegeoip.org -
AutoIT Executable 3 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/2248-8-0x0000000000400000-0x00000000004C2000-memory.dmp autoit_exe behavioral1/memory/2592-28-0x0000000000400000-0x00000000004C2000-memory.dmp autoit_exe behavioral1/memory/2248-31-0x0000000000400000-0x00000000004C2000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2592 set thread context of 2100 2592 interseminating.exe 30 -
resource yara_rule behavioral1/memory/2248-0-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral1/files/0x00080000000186b7-5.dat upx behavioral1/memory/2592-10-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral1/memory/2248-8-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral1/memory/2592-28-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral1/memory/2248-31-0x0000000000400000-0x00000000004C2000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Inquiry- HQ242654.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language interseminating.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2100 RegSvcs.exe 2100 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 2592 interseminating.exe 2592 interseminating.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2100 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2248 Inquiry- HQ242654.exe 2248 Inquiry- HQ242654.exe 2592 interseminating.exe 2592 interseminating.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 2248 Inquiry- HQ242654.exe 2248 Inquiry- HQ242654.exe 2592 interseminating.exe 2592 interseminating.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2248 wrote to memory of 2592 2248 Inquiry- HQ242654.exe 29 PID 2248 wrote to memory of 2592 2248 Inquiry- HQ242654.exe 29 PID 2248 wrote to memory of 2592 2248 Inquiry- HQ242654.exe 29 PID 2248 wrote to memory of 2592 2248 Inquiry- HQ242654.exe 29 PID 2592 wrote to memory of 2100 2592 interseminating.exe 30 PID 2592 wrote to memory of 2100 2592 interseminating.exe 30 PID 2592 wrote to memory of 2100 2592 interseminating.exe 30 PID 2592 wrote to memory of 2100 2592 interseminating.exe 30 PID 2592 wrote to memory of 2100 2592 interseminating.exe 30 PID 2592 wrote to memory of 2100 2592 interseminating.exe 30 PID 2592 wrote to memory of 2100 2592 interseminating.exe 30 PID 2592 wrote to memory of 2100 2592 interseminating.exe 30 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Inquiry- HQ242654.exe"C:\Users\Admin\AppData\Local\Temp\Inquiry- HQ242654.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Users\Admin\AppData\Local\furcating\interseminating.exe"C:\Users\Admin\AppData\Local\Temp\Inquiry- HQ242654.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\Inquiry- HQ242654.exe"3⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2100
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
879KB
MD521f2a8fcfb4784741a505b3a71a3cb4a
SHA15d82ba99ccb989c76675b586bc5629ff8b2bc138
SHA256ab158b7e9b371e301d2554b7eb3f6363cdc88efc65397343d3ef179db7e0d68a
SHA5127fd89af9b3f20a1982a60dbd74e484b404cc5003fdc351951320f47443b168e671d73699243a060917c0fca811b61a05e88cb92367883523ac1440103dd7f244