Analysis
-
max time kernel
117s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-01-2025 14:27
Static task
static1
Behavioral task
behavioral1
Sample
Payment Error.rtf
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Payment Error.rtf
Resource
win10v2004-20241007-en
General
-
Target
Payment Error.rtf
-
Size
428KB
-
MD5
5ead6050fa77d4d44b29ddc70f861a81
-
SHA1
0ce18e008244267259d4cb0864b0c5f95aa7002a
-
SHA256
75b2491620e3a18ff8f25faf1d010a0fcf0da41854a81ae3be6b4657f0fed226
-
SHA512
98d5177447e62b9488de384cb3afecde7ce804c16dda0a19f010e622538d43a2d7679f9fa297caea8eca672491e829df374e96695f9a717838d07d5962dd8e80
-
SSDEEP
768:TpctGUpaMPN/nrSHuBRU7P0JKRiVpqG86R0X:TKnpHPdnrSODU7P0JKC9BRY
Malware Config
Extracted
vipkeylogger
Protocol: smtp- Host:
mail.jhxkgroup.online - Port:
587 - Username:
[email protected] - Password:
7213575aceACE@@ - Email To:
[email protected]
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Blocklisted process makes network request 2 IoCs
flow pid Process 5 3060 EQNEDT32.EXE 7 3060 EQNEDT32.EXE -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1500 powershell.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 5 3060 EQNEDT32.EXE -
Executes dropped EXE 2 IoCs
pid Process 2620 chromeobi.exe 2804 chromeobi.exe -
Loads dropped DLL 1 IoCs
pid Process 3060 EQNEDT32.EXE -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 chromeobi.exe Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 chromeobi.exe Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 chromeobi.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 checkip.dyndns.org 10 reallyfreegeoip.org 11 reallyfreegeoip.org -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2620 set thread context of 2804 2620 chromeobi.exe 38 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chromeobi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chromeobi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EQNEDT32.EXE -
Office loads VBA resources, possible macro or embedded object present
-
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
pid Process 3060 EQNEDT32.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1732 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2804 chromeobi.exe 1500 powershell.exe 2804 chromeobi.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2804 chromeobi.exe Token: SeDebugPrivilege 1500 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1732 WINWORD.EXE 1732 WINWORD.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 3060 wrote to memory of 2620 3060 EQNEDT32.EXE 32 PID 3060 wrote to memory of 2620 3060 EQNEDT32.EXE 32 PID 3060 wrote to memory of 2620 3060 EQNEDT32.EXE 32 PID 3060 wrote to memory of 2620 3060 EQNEDT32.EXE 32 PID 1732 wrote to memory of 2784 1732 WINWORD.EXE 35 PID 1732 wrote to memory of 2784 1732 WINWORD.EXE 35 PID 1732 wrote to memory of 2784 1732 WINWORD.EXE 35 PID 1732 wrote to memory of 2784 1732 WINWORD.EXE 35 PID 2620 wrote to memory of 1500 2620 chromeobi.exe 36 PID 2620 wrote to memory of 1500 2620 chromeobi.exe 36 PID 2620 wrote to memory of 1500 2620 chromeobi.exe 36 PID 2620 wrote to memory of 1500 2620 chromeobi.exe 36 PID 2620 wrote to memory of 2804 2620 chromeobi.exe 38 PID 2620 wrote to memory of 2804 2620 chromeobi.exe 38 PID 2620 wrote to memory of 2804 2620 chromeobi.exe 38 PID 2620 wrote to memory of 2804 2620 chromeobi.exe 38 PID 2620 wrote to memory of 2804 2620 chromeobi.exe 38 PID 2620 wrote to memory of 2804 2620 chromeobi.exe 38 PID 2620 wrote to memory of 2804 2620 chromeobi.exe 38 PID 2620 wrote to memory of 2804 2620 chromeobi.exe 38 PID 2620 wrote to memory of 2804 2620 chromeobi.exe 38 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 chromeobi.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 chromeobi.exe
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Payment Error.rtf"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:2784
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Downloads MZ/PE file
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Users\Admin\AppData\Roaming\chromeobi.exe"C:\Users\Admin\AppData\Roaming\chromeobi.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\chromeobi.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1500
-
-
C:\Users\Admin\AppData\Roaming\chromeobi.exe"C:\Users\Admin\AppData\Roaming\chromeobi.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2804
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Exploitation for Client Execution
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD52b625e3065e5af534b2a581772c1db95
SHA129474b68dd53b9e155ff8dff3c797244f6e0ccb1
SHA256f94d943733952bb42137de39559664a1978d0e72fc481426dfc037f7f967df8f
SHA51242fd955ee89a6ca93162122416d51068725bb389ecf3cba8e90aa2973a69d4591584defb2f7081a173853b38ac4b090606256cb06123421db2e031f0557fb5ba