Analysis
-
max time kernel
149s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28/02/2025, 07:42
Static task
static1
Behavioral task
behavioral1
Sample
PO-62557788SH.js
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
PO-62557788SH.js
Resource
win10v2004-20250217-en
General
-
Target
PO-62557788SH.js
-
Size
752KB
-
MD5
db3e4011e7b2533932683bc39ef8ffa0
-
SHA1
27c8fd3fbbe09bd718863c2272df1ca2132718c2
-
SHA256
932cf2933a07b9c1faab746a77c998b089f4d9e7b4e2624163cb8c01e2ee2358
-
SHA512
8c91411cf77838f20b3942626be6ee6ec79c8b2b03ebff3a9512977c443e3c4b496d3a481165486eb26213e2c8db34d9160badd0efc77803fce818312eaf8c09
-
SSDEEP
3072:RvGI4oVl/Eo/CdHpmLP5CLyQWVSNsjFM+Zle6gm3uYIM+Vi+WEA5S1nC9bqUDb:R/azm3QWVisjF8z1sqsb
Malware Config
Extracted
vipkeylogger
https://api.telegram.org/bot7961896666:AAH5NHUbQ0_ZDUI-eR-qs1bzNqVFLV-O0VY/sendMessage?chat_id=1151539471
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Blocklisted process makes network request 2 IoCs
flow pid Process 5 2012 wscript.exe 7 2012 wscript.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 5 2012 wscript.exe -
Executes dropped EXE 1 IoCs
pid Process 2932 mkdecgno.3gp -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 checkip.dyndns.org 10 reallyfreegeoip.org 11 reallyfreegeoip.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2932 set thread context of 2948 2932 mkdecgno.3gp 34 -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mkdecgno.3gp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 2932 mkdecgno.3gp -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2932 mkdecgno.3gp 2932 mkdecgno.3gp 2932 mkdecgno.3gp 2932 mkdecgno.3gp 2932 mkdecgno.3gp 2932 mkdecgno.3gp 2932 mkdecgno.3gp 2932 mkdecgno.3gp 2948 RegSvcs.exe 2948 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2948 RegSvcs.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2012 wrote to memory of 2860 2012 wscript.exe 31 PID 2012 wrote to memory of 2860 2012 wscript.exe 31 PID 2012 wrote to memory of 2860 2012 wscript.exe 31 PID 2860 wrote to memory of 2932 2860 cmd.exe 33 PID 2860 wrote to memory of 2932 2860 cmd.exe 33 PID 2860 wrote to memory of 2932 2860 cmd.exe 33 PID 2860 wrote to memory of 2932 2860 cmd.exe 33 PID 2932 wrote to memory of 2948 2932 mkdecgno.3gp 34 PID 2932 wrote to memory of 2948 2932 mkdecgno.3gp 34 PID 2932 wrote to memory of 2948 2932 mkdecgno.3gp 34 PID 2932 wrote to memory of 2948 2932 mkdecgno.3gp 34 PID 2932 wrote to memory of 2948 2932 mkdecgno.3gp 34 PID 2932 wrote to memory of 2948 2932 mkdecgno.3gp 34 PID 2932 wrote to memory of 2948 2932 mkdecgno.3gp 34 PID 2932 wrote to memory of 2948 2932 mkdecgno.3gp 34 PID 2932 wrote to memory of 2948 2932 mkdecgno.3gp 34 PID 2932 wrote to memory of 2948 2932 mkdecgno.3gp 34 PID 2932 wrote to memory of 2948 2932 mkdecgno.3gp 34 PID 2932 wrote to memory of 2948 2932 mkdecgno.3gp 34 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\PO-62557788SH.js1⤵
- Blocklisted process makes network request
- Downloads MZ/PE file
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c ""C:\Users\Admin\AppData\Local\Temp\goflmxnxqnesk\mkdecgno.3gp" "C:\Users\Admin\AppData\Local\Temp\goflmxnxqnesk\doskbhpcf.mp3""2⤵
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Users\Admin\AppData\Local\Temp\goflmxnxqnesk\mkdecgno.3gp"C:\Users\Admin\AppData\Local\Temp\goflmxnxqnesk\mkdecgno.3gp" "C:\Users\Admin\AppData\Local\Temp\goflmxnxqnesk\doskbhpcf.mp3"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"4⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2948
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
296B
MD5ecfbef6e56139be9efd00d9015d476ec
SHA11538bf6e05289ca86879f5f266edd9bb78984cf6
SHA2561b7033cc9d34c7bfcfe9ccc88e62815ceaea115be1214848c82453df8253eacb
SHA51205f5267de89592640fd23860f4208935d2d41af246ca34ff0e989f5c5f9865396efd48b926ad749584b2423b26feb57ab72b3fce4b875baef63259e16f152622
-
Filesize
627KB
MD5c66af68196580aaba0007045ce20e770
SHA134085e624b1b179e62f29b4a0edc279bc429d854
SHA256bd6797b83ba4b36ccd32fb3a453ad036dcbe514dd89e7d7d4985bef812bf72ed
SHA512d406408e627629d5f62b84d4c4b8d6d1607b3c79188247437d9e61314ac6f77c08309497478e06c488c9fc9d9b5cb699cdcb3660424a78b770f541d677201d29
-
Filesize
930KB
MD5a224a99613680c9f62222278eabdca6d
SHA1c54b0c5b214ecc82ddd029f4bac298b117181813
SHA256b9767d9336f63b5b92b31d1e6b9e1c1891a0c62828a80a789fb358b03daf4b9d
SHA512e1a0baa62c119abc5594b48f9441aeea56e29d67e8c5350cf3b9edbcdc5e9699157875f470f9af17d8110bd441d6fc3cbaedd96f11ff91fbbebbab11310e31f1
-
Filesize
924KB
MD56987e4cd3f256462f422326a7ef115b9
SHA171672a495b4603ecfec40a65254cb3ba8766bbe0
SHA2563e26723394ade92f8163b5643960189cb07358b0f96529a477d37176d68aa0a0
SHA5124b1d7f7ffee39a2d65504767beeddd4c3374807a93889b14e7e73db11e478492dec349aedca03ce828f21a66bb666a68d3735443f4249556e10825a4cd7dfeb4