Analysis
-
max time kernel
120s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
25/03/2025, 16:08
Static task
static1
Behavioral task
behavioral1
Sample
jxGidTkOad4suSF.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
jxGidTkOad4suSF.exe
Resource
win10v2004-20250314-en
General
-
Target
jxGidTkOad4suSF.exe
-
Size
869KB
-
MD5
24fe4f00c34617dbda65dea7b69290fa
-
SHA1
652ca5827811da26020b27267574e93b4e3a0a1b
-
SHA256
2cabff0ab44ef8b5791f5ec5c5dc25f509a6ca502af94813cab8fcfcdc6abfa9
-
SHA512
e09ecb5ee06b5f61aa7dcbd1db757851224b8822c3765eff5f5066aa761a017376eb24688534935c8c9b33120a5332e8ecfeb225d52a96c178cec5116e195952
-
SSDEEP
12288:NMvDFVzJ+Wnqn++PtFmwH9PD3yy6EtS1YFbOWKkhrINsuNQxv3yfiuiKMF4Ezh0W:NMbHzMjowH9bZsq0W1rubNmfEid3Ho
Malware Config
Extracted
vipkeylogger
https://api.telegram.org/bot7688589725:AAEXfrzDHwZLObnhvGxbNuF0otXr2qYoXHQ/sendMessage?chat_id=2015352628
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2128 powershell.exe 100 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\Control Panel\International\Geo\Nation jxGidTkOad4suSF.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe Key opened \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe Key opened \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 35 reallyfreegeoip.org 31 checkip.dyndns.org 34 reallyfreegeoip.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5724 set thread context of 3336 5724 jxGidTkOad4suSF.exe 109 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jxGidTkOad4suSF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5924 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 5724 jxGidTkOad4suSF.exe 2128 powershell.exe 2128 powershell.exe 5724 jxGidTkOad4suSF.exe 5724 jxGidTkOad4suSF.exe 5724 jxGidTkOad4suSF.exe 5724 jxGidTkOad4suSF.exe 5724 jxGidTkOad4suSF.exe 5724 jxGidTkOad4suSF.exe 100 powershell.exe 100 powershell.exe 5724 jxGidTkOad4suSF.exe 5724 jxGidTkOad4suSF.exe 3336 vbc.exe 3336 vbc.exe 2128 powershell.exe 100 powershell.exe 3336 vbc.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 5724 jxGidTkOad4suSF.exe Token: SeDebugPrivilege 2128 powershell.exe Token: SeDebugPrivilege 100 powershell.exe Token: SeDebugPrivilege 3336 vbc.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 5724 wrote to memory of 2128 5724 jxGidTkOad4suSF.exe 100 PID 5724 wrote to memory of 2128 5724 jxGidTkOad4suSF.exe 100 PID 5724 wrote to memory of 2128 5724 jxGidTkOad4suSF.exe 100 PID 5724 wrote to memory of 100 5724 jxGidTkOad4suSF.exe 102 PID 5724 wrote to memory of 100 5724 jxGidTkOad4suSF.exe 102 PID 5724 wrote to memory of 100 5724 jxGidTkOad4suSF.exe 102 PID 5724 wrote to memory of 5924 5724 jxGidTkOad4suSF.exe 104 PID 5724 wrote to memory of 5924 5724 jxGidTkOad4suSF.exe 104 PID 5724 wrote to memory of 5924 5724 jxGidTkOad4suSF.exe 104 PID 5724 wrote to memory of 1448 5724 jxGidTkOad4suSF.exe 106 PID 5724 wrote to memory of 1448 5724 jxGidTkOad4suSF.exe 106 PID 5724 wrote to memory of 1448 5724 jxGidTkOad4suSF.exe 106 PID 5724 wrote to memory of 2160 5724 jxGidTkOad4suSF.exe 107 PID 5724 wrote to memory of 2160 5724 jxGidTkOad4suSF.exe 107 PID 5724 wrote to memory of 2160 5724 jxGidTkOad4suSF.exe 107 PID 5724 wrote to memory of 3652 5724 jxGidTkOad4suSF.exe 108 PID 5724 wrote to memory of 3652 5724 jxGidTkOad4suSF.exe 108 PID 5724 wrote to memory of 3652 5724 jxGidTkOad4suSF.exe 108 PID 5724 wrote to memory of 3336 5724 jxGidTkOad4suSF.exe 109 PID 5724 wrote to memory of 3336 5724 jxGidTkOad4suSF.exe 109 PID 5724 wrote to memory of 3336 5724 jxGidTkOad4suSF.exe 109 PID 5724 wrote to memory of 3336 5724 jxGidTkOad4suSF.exe 109 PID 5724 wrote to memory of 3336 5724 jxGidTkOad4suSF.exe 109 PID 5724 wrote to memory of 3336 5724 jxGidTkOad4suSF.exe 109 PID 5724 wrote to memory of 3336 5724 jxGidTkOad4suSF.exe 109 PID 5724 wrote to memory of 3336 5724 jxGidTkOad4suSF.exe 109 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\jxGidTkOad4suSF.exe"C:\Users\Admin\AppData\Local\Temp\jxGidTkOad4suSF.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5724 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\jxGidTkOad4suSF.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2128
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\oqiReQQ.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:100
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\oqiReQQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9D0B.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5924
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:1448
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2160
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:3652
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3336
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
18KB
MD5f42681ef3c3c5891b83f0725cf8beaaa
SHA1fd582409d0ccf4ea9d28c3efdc93cc6310b4dc8d
SHA2563ea4a18ab0e47e3caa692d605eed628a46ece7ac219603a7d83a27bc06b6c8e0
SHA5122ea338cd99d79f931c6c8913c334b70f3362af88d2121110c2514973ea242a2716dcf1aa89bb1c552b0937949cb2234139d6c84cf2ee8a38b81553a8081bc338
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD59e49a6137a6763712757b6fd65300e1a
SHA1b981594176db15542d66fd9b22b86537a59bf56f
SHA25692c91ebe77000be79ab9715c837245225196322b9221d5d58b1d34af1f0f504d
SHA512509468c184e01f35c3547dd866b316128d9396c522a53267574b47b9c8e3377a0b98e3b9f23b5a5e8eeafac869294d068c293bd49408514e4d4d8b33829e6809