Analysis
-
max time kernel
148s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20250207-en -
resource tags
arch:x64arch:x86image:win7-20250207-enlocale:en-usos:windows7-x64system -
submitted
20/02/2025, 03:04
Static task
static1
Behavioral task
behavioral1
Sample
RFQ 009742567.scr
Resource
win7-20250207-en
Behavioral task
behavioral2
Sample
RFQ 009742567.scr
Resource
win10v2004-20250217-en
General
-
Target
RFQ 009742567.scr
-
Size
796KB
-
MD5
35445a4062d47231200e45b71ad74986
-
SHA1
a7f1d388ae36520b39fefeb93de291f92f45e02f
-
SHA256
4aee0546da115d551dd0bbaf2c59f17fde0005196484a6a8b6ebdaf0b2dea1b9
-
SHA512
448699aab1a7818bdcfd3a4771e23441b6f6da6630e24755e957842935846b69d883fe67835319e60b1947855a6070df5df18b0286d8d5100cfd6cf12781ccd9
-
SSDEEP
12288:Xgvbbnb4Y8+3twFTxRZrvqBVq62AaT+jrTajNYp84XhENJo4zMG3Q1e0lUZ:wDzEFTRvkqtAYSPrHXhiJo4zVwC
Malware Config
Extracted
vipkeylogger
https://api.telegram.org/bot7371892501:AAE6c_q-yLsVj82ZZEmMuRlQtTm95MBjCz0/sendMessage?chat_id=6750192797
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2372 powershell.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RFQ 009742567.scr Key opened \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RFQ 009742567.scr Key opened \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RFQ 009742567.scr -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org 8 reallyfreegeoip.org 9 reallyfreegeoip.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RFQ 009742567.scr Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2232 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2372 powershell.exe 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr 2864 RFQ 009742567.scr -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2864 RFQ 009742567.scr Token: SeDebugPrivilege 2372 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2864 wrote to memory of 2372 2864 RFQ 009742567.scr 31 PID 2864 wrote to memory of 2372 2864 RFQ 009742567.scr 31 PID 2864 wrote to memory of 2372 2864 RFQ 009742567.scr 31 PID 2864 wrote to memory of 2372 2864 RFQ 009742567.scr 31 PID 2864 wrote to memory of 2232 2864 RFQ 009742567.scr 33 PID 2864 wrote to memory of 2232 2864 RFQ 009742567.scr 33 PID 2864 wrote to memory of 2232 2864 RFQ 009742567.scr 33 PID 2864 wrote to memory of 2232 2864 RFQ 009742567.scr 33 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RFQ 009742567.scr -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RFQ 009742567.scr
Processes
-
C:\Users\Admin\AppData\Local\Temp\RFQ 009742567.scr"C:\Users\Admin\AppData\Local\Temp\RFQ 009742567.scr" /S1⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2864 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\giXHvTEU.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2372
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\giXHvTEU" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFD9.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2232
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5242ea7f3a2b7b94781d300938b4ddc57
SHA1e8606037335a84b1d06928295c585e2b1f968bda
SHA2566c0500594b001362db59d948b904ac07fb497aeda390222063686ed75efb5ee3
SHA5125b63ca3c69621379af1f8750346fc9f1211590140e76dcc9dad24b6a7472d72ed6b70706290b138624797cea4553ad362c24e149faf990ee5842f795965bbc70