Analysis
-
max time kernel
118s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14/10/2024, 07:17
Static task
static1
Behavioral task
behavioral1
Sample
AGM9508218Q7FD027178.pdf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
AGM9508218Q7FD027178.pdf.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
INVOICE X2X6660.exe
Resource
win7-20240903-en
General
-
Target
AGM9508218Q7FD027178.pdf.exe
-
Size
766KB
-
MD5
28ab515fcf945bbc6213ca8b8db9b749
-
SHA1
a87037d2a921c46f1f5295c483344240ccf56507
-
SHA256
983261d4e48b0cd813d8043ed014f06bb66f08be2b67926a7ca7445a1984a10c
-
SHA512
5d69c3ecae4d91005e7090b934b9219979d5c807b02f835280f4690dd5c1e50db1b9647584b6e34c5277ae8fdfede64d1f86081fd154814a48ef81bea4d263f4
-
SSDEEP
12288:eL3DzHZno/kcNSwCtWKePQhP64S+gPV49iLpWd20u8Aby2H/AoeyNWqp:eL3DzH9oMcklt6IwUQWgv8Aby2Hooeyh
Malware Config
Extracted
vipkeylogger
https://api.telegram.org/bot7413187928:AAHgub3UE5yP-qCeiBRX5XXLLxf5beHmSTM/sendMessage?chat_id=2126102657
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2876 powershell.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2104 set thread context of 2900 2104 AGM9508218Q7FD027178.pdf.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AGM9508218Q7FD027178.pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2900 RegSvcs.exe 2876 powershell.exe 2900 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2900 RegSvcs.exe Token: SeDebugPrivilege 2876 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2900 RegSvcs.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2104 wrote to memory of 2876 2104 AGM9508218Q7FD027178.pdf.exe 31 PID 2104 wrote to memory of 2876 2104 AGM9508218Q7FD027178.pdf.exe 31 PID 2104 wrote to memory of 2876 2104 AGM9508218Q7FD027178.pdf.exe 31 PID 2104 wrote to memory of 2876 2104 AGM9508218Q7FD027178.pdf.exe 31 PID 2104 wrote to memory of 2900 2104 AGM9508218Q7FD027178.pdf.exe 33 PID 2104 wrote to memory of 2900 2104 AGM9508218Q7FD027178.pdf.exe 33 PID 2104 wrote to memory of 2900 2104 AGM9508218Q7FD027178.pdf.exe 33 PID 2104 wrote to memory of 2900 2104 AGM9508218Q7FD027178.pdf.exe 33 PID 2104 wrote to memory of 2900 2104 AGM9508218Q7FD027178.pdf.exe 33 PID 2104 wrote to memory of 2900 2104 AGM9508218Q7FD027178.pdf.exe 33 PID 2104 wrote to memory of 2900 2104 AGM9508218Q7FD027178.pdf.exe 33 PID 2104 wrote to memory of 2900 2104 AGM9508218Q7FD027178.pdf.exe 33 PID 2104 wrote to memory of 2900 2104 AGM9508218Q7FD027178.pdf.exe 33 PID 2104 wrote to memory of 2900 2104 AGM9508218Q7FD027178.pdf.exe 33 PID 2104 wrote to memory of 2900 2104 AGM9508218Q7FD027178.pdf.exe 33 PID 2104 wrote to memory of 2900 2104 AGM9508218Q7FD027178.pdf.exe 33 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\AGM9508218Q7FD027178.pdf.exe"C:\Users\Admin\AppData\Local\Temp\AGM9508218Q7FD027178.pdf.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\AGM9508218Q7FD027178.pdf.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2876
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:2900
-