Analysis
-
max time kernel
118s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-11-2024 07:15
Static task
static1
Behavioral task
behavioral1
Sample
Transaction_copy.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
Transaction_copy.exe
Resource
win10v2004-20241007-en
General
-
Target
Transaction_copy.exe
-
Size
1019KB
-
MD5
28664f8d0784c730868f15becf318efe
-
SHA1
080a7a0e5f19cc222624f9cf10a2e6df1c52d726
-
SHA256
39a65d909ebc773855351aa58e95b192150baf164e6165c633a6321156452baf
-
SHA512
bb93d1a04b7352f8c510dff40e77200a1b876c1c4117a811cb255160bc00ee2eda82b7c6e000d9247202b23e89f6021855a79981304f9c8b7131375e5078ade1
-
SSDEEP
24576:HAHnh+eWsN3skA4RV1Hom2KXMmHawap00a6kZ/K5:6h+ZkldoPK8YawuBk6
Malware Config
Extracted
vipkeylogger
https://api.telegram.org/bot7563060616:AAGgGu8pocoVNLzoow0Ge2U2GVDS9nDmL6Q/sendMessage?chat_id=7222025033
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Drops startup file 1 IoCs
Processes:
nonsubmerged.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\nonsubmerged.vbs nonsubmerged.exe -
Executes dropped EXE 1 IoCs
Processes:
nonsubmerged.exepid Process 1624 nonsubmerged.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
RegSvcs.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 11 checkip.dyndns.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral2/files/0x000d000000023b76-8.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
nonsubmerged.exedescription pid Process procid_target PID 1624 set thread context of 2160 1624 nonsubmerged.exe 87 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Transaction_copy.exenonsubmerged.exeRegSvcs.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Transaction_copy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nonsubmerged.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
RegSvcs.exepid Process 2160 RegSvcs.exe 2160 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
nonsubmerged.exepid Process 1624 nonsubmerged.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegSvcs.exedescription pid Process Token: SeDebugPrivilege 2160 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
Processes:
Transaction_copy.exenonsubmerged.exepid Process 1248 Transaction_copy.exe 1248 Transaction_copy.exe 1624 nonsubmerged.exe 1624 nonsubmerged.exe -
Suspicious use of SendNotifyMessage 4 IoCs
Processes:
Transaction_copy.exenonsubmerged.exepid Process 1248 Transaction_copy.exe 1248 Transaction_copy.exe 1624 nonsubmerged.exe 1624 nonsubmerged.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
Transaction_copy.exenonsubmerged.exedescription pid Process procid_target PID 1248 wrote to memory of 1624 1248 Transaction_copy.exe 86 PID 1248 wrote to memory of 1624 1248 Transaction_copy.exe 86 PID 1248 wrote to memory of 1624 1248 Transaction_copy.exe 86 PID 1624 wrote to memory of 2160 1624 nonsubmerged.exe 87 PID 1624 wrote to memory of 2160 1624 nonsubmerged.exe 87 PID 1624 wrote to memory of 2160 1624 nonsubmerged.exe 87 PID 1624 wrote to memory of 2160 1624 nonsubmerged.exe 87 -
outlook_office_path 1 IoCs
Processes:
RegSvcs.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
Processes:
RegSvcs.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Transaction_copy.exe"C:\Users\Admin\AppData\Local\Temp\Transaction_copy.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Users\Admin\AppData\Local\deblaterate\nonsubmerged.exe"C:\Users\Admin\AppData\Local\Temp\Transaction_copy.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\Transaction_copy.exe"3⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2160
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
271KB
MD50d9d9e4e5e8747aba3155fff45dbccff
SHA11c48c3713d774b4633d569fc3cffa3898b629270
SHA256bd8b98f9b9db4ec89bb397b65fe0b4218b1e12e2bd783520a4848e06a1c69307
SHA512caf7729c59e56aa3171897629ea525c30b93b2ccbe23a1e277588fe5a0fadc847a64cc802679dab856a72fc454772590aa6826a93c6668db72ad6ea5e9c64859
-
Filesize
1019KB
MD528664f8d0784c730868f15becf318efe
SHA1080a7a0e5f19cc222624f9cf10a2e6df1c52d726
SHA25639a65d909ebc773855351aa58e95b192150baf164e6165c633a6321156452baf
SHA512bb93d1a04b7352f8c510dff40e77200a1b876c1c4117a811cb255160bc00ee2eda82b7c6e000d9247202b23e89f6021855a79981304f9c8b7131375e5078ade1