Analysis
-
max time kernel
122s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25/03/2025, 16:08
Static task
static1
Behavioral task
behavioral1
Sample
jxGidTkOad4suSF.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
jxGidTkOad4suSF.exe
Resource
win10v2004-20250314-en
General
-
Target
jxGidTkOad4suSF.exe
-
Size
869KB
-
MD5
24fe4f00c34617dbda65dea7b69290fa
-
SHA1
652ca5827811da26020b27267574e93b4e3a0a1b
-
SHA256
2cabff0ab44ef8b5791f5ec5c5dc25f509a6ca502af94813cab8fcfcdc6abfa9
-
SHA512
e09ecb5ee06b5f61aa7dcbd1db757851224b8822c3765eff5f5066aa761a017376eb24688534935c8c9b33120a5332e8ecfeb225d52a96c178cec5116e195952
-
SSDEEP
12288:NMvDFVzJ+Wnqn++PtFmwH9PD3yy6EtS1YFbOWKkhrINsuNQxv3yfiuiKMF4Ezh0W:NMbHzMjowH9bZsq0W1rubNmfEid3Ho
Malware Config
Extracted
vipkeylogger
https://api.telegram.org/bot7688589725:AAEXfrzDHwZLObnhvGxbNuF0otXr2qYoXHQ/sendMessage?chat_id=2015352628
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2216 powershell.exe 1868 powershell.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org 8 reallyfreegeoip.org 9 reallyfreegeoip.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3060 set thread context of 2860 3060 jxGidTkOad4suSF.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jxGidTkOad4suSF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2796 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3060 jxGidTkOad4suSF.exe 3060 jxGidTkOad4suSF.exe 2860 vbc.exe 2216 powershell.exe 1868 powershell.exe 2860 vbc.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3060 jxGidTkOad4suSF.exe Token: SeDebugPrivilege 2860 vbc.exe Token: SeDebugPrivilege 2216 powershell.exe Token: SeDebugPrivilege 1868 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 3060 wrote to memory of 2216 3060 jxGidTkOad4suSF.exe 31 PID 3060 wrote to memory of 2216 3060 jxGidTkOad4suSF.exe 31 PID 3060 wrote to memory of 2216 3060 jxGidTkOad4suSF.exe 31 PID 3060 wrote to memory of 2216 3060 jxGidTkOad4suSF.exe 31 PID 3060 wrote to memory of 1868 3060 jxGidTkOad4suSF.exe 33 PID 3060 wrote to memory of 1868 3060 jxGidTkOad4suSF.exe 33 PID 3060 wrote to memory of 1868 3060 jxGidTkOad4suSF.exe 33 PID 3060 wrote to memory of 1868 3060 jxGidTkOad4suSF.exe 33 PID 3060 wrote to memory of 2796 3060 jxGidTkOad4suSF.exe 35 PID 3060 wrote to memory of 2796 3060 jxGidTkOad4suSF.exe 35 PID 3060 wrote to memory of 2796 3060 jxGidTkOad4suSF.exe 35 PID 3060 wrote to memory of 2796 3060 jxGidTkOad4suSF.exe 35 PID 3060 wrote to memory of 2860 3060 jxGidTkOad4suSF.exe 37 PID 3060 wrote to memory of 2860 3060 jxGidTkOad4suSF.exe 37 PID 3060 wrote to memory of 2860 3060 jxGidTkOad4suSF.exe 37 PID 3060 wrote to memory of 2860 3060 jxGidTkOad4suSF.exe 37 PID 3060 wrote to memory of 2860 3060 jxGidTkOad4suSF.exe 37 PID 3060 wrote to memory of 2860 3060 jxGidTkOad4suSF.exe 37 PID 3060 wrote to memory of 2860 3060 jxGidTkOad4suSF.exe 37 PID 3060 wrote to memory of 2860 3060 jxGidTkOad4suSF.exe 37 PID 3060 wrote to memory of 2860 3060 jxGidTkOad4suSF.exe 37 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\jxGidTkOad4suSF.exe"C:\Users\Admin\AppData\Local\Temp\jxGidTkOad4suSF.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\jxGidTkOad4suSF.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2216
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\oqiReQQ.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1868
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\oqiReQQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF71B.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2796
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2860
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5dd0befafe2d023497f2d725e3c318235
SHA164cebaf36f1d045a41c4674c8cdca501518118fb
SHA256eab1cb98cc906ef21f0752f458397b426869486253d664e3d504383d8719ee0b
SHA5126641812c5c34ed7ba61fb278e2628144a7fee03fd3e35d1e2a10a29d5592380de1e9d6864fd3f548820743a482fbbd446cb92ad1fc29709141b3a76b163f69af
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5196300264b3e73590b3d7b6a7aa393af
SHA12b5dc964eb92dd8238b091fa3799ca505189c207
SHA256025ddf1e0c179291a19b6500d45a13717fb0953dca3346c5213b747df3d867be
SHA512c02c4bd6a8bca1c09a868e36b288d4cd517331a78de73d5e331be43e78b3c85c74bdcb008c211a8b22b6b82b54a7d78d9181ec82e42c6a75a27135334165ba5f