Analysis
-
max time kernel
118s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
24/02/2025, 06:53
Static task
static1
Behavioral task
behavioral1
Sample
RFQ 532566.scr
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
RFQ 532566.scr
Resource
win10v2004-20250217-en
General
-
Target
RFQ 532566.scr
-
Size
766KB
-
MD5
245c4d3a899092760b21b3bd44d3aca2
-
SHA1
0e36e09bfae68d6ba5a671668eccfd2ded99c776
-
SHA256
b4282d41f039431e25a94f29622f0585cbff48d86958118e770cfb8b2d16baea
-
SHA512
a2c627adea14bd687915a48e47529635f58625529f12af3766177683ff73fe681b26c0d33ff3f6722fe201c6d34cd71da3304f3143891a9e058ed9d03916f4af
-
SSDEEP
12288:0Mr8I0MdYeXY/e1ApfXEnCTzX75mkIQIadeBYilF3YDHFBSukOS19gC76sgFAjku:0MrbxRqfXZ75m16emiX3OlBSuaJLsord
Malware Config
Extracted
vipkeylogger
https://api.telegram.org/bot7305300476:AAEUtST2qu1J2LKdbC6Wuf8pKunuBNKtYtk/sendMessage?chat_id=6750192797
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2704 powershell.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org 8 reallyfreegeoip.org 9 reallyfreegeoip.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2884 set thread context of 2496 2884 RFQ 532566.scr 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RFQ 532566.scr Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2844 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2884 RFQ 532566.scr 2704 powershell.exe 2884 RFQ 532566.scr 2496 MSBuild.exe 2496 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2884 RFQ 532566.scr Token: SeDebugPrivilege 2704 powershell.exe Token: SeDebugPrivilege 2496 MSBuild.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2884 RFQ 532566.scr -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2884 RFQ 532566.scr -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2884 wrote to memory of 2704 2884 RFQ 532566.scr 30 PID 2884 wrote to memory of 2704 2884 RFQ 532566.scr 30 PID 2884 wrote to memory of 2704 2884 RFQ 532566.scr 30 PID 2884 wrote to memory of 2704 2884 RFQ 532566.scr 30 PID 2884 wrote to memory of 2844 2884 RFQ 532566.scr 32 PID 2884 wrote to memory of 2844 2884 RFQ 532566.scr 32 PID 2884 wrote to memory of 2844 2884 RFQ 532566.scr 32 PID 2884 wrote to memory of 2844 2884 RFQ 532566.scr 32 PID 2884 wrote to memory of 2496 2884 RFQ 532566.scr 34 PID 2884 wrote to memory of 2496 2884 RFQ 532566.scr 34 PID 2884 wrote to memory of 2496 2884 RFQ 532566.scr 34 PID 2884 wrote to memory of 2496 2884 RFQ 532566.scr 34 PID 2884 wrote to memory of 2496 2884 RFQ 532566.scr 34 PID 2884 wrote to memory of 2496 2884 RFQ 532566.scr 34 PID 2884 wrote to memory of 2496 2884 RFQ 532566.scr 34 PID 2884 wrote to memory of 2496 2884 RFQ 532566.scr 34 PID 2884 wrote to memory of 2496 2884 RFQ 532566.scr 34 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\RFQ 532566.scr"C:\Users\Admin\AppData\Local\Temp\RFQ 532566.scr" /S1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\NjlsFpztigKJe.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NjlsFpztigKJe" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9D39.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2844
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2496
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54f37c156236bb6c2aa9013676d9f818b
SHA1ed7e8c85487bba154127c35b46184686e4bda5fc
SHA256f02e5f77acb2b9b59eaad650b1727744c07ef100c4048495bd0131de2be933c9
SHA5125ffc0151d2d8291a48bdf4e9693ce62067ff72e7d6f376eacc4ad5cf6757a2c61479814f3574814f9d0d44ea6d2516f125d634a62afe824a883a1ca9cdeff3f6