Resubmissions
19-11-2024 17:07
241119-vmytmaykfx 10Analysis
-
max time kernel
120s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-11-2024 17:07
Static task
static1
Behavioral task
behavioral1
Sample
Xkl0PnD8zFPjfh1.wiz.rtf
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Xkl0PnD8zFPjfh1.wiz.rtf
Resource
win10v2004-20241007-en
General
-
Target
Xkl0PnD8zFPjfh1.wiz.rtf
-
Size
408KB
-
MD5
f6e89e6c3ab17d8d58699ccefeaf3c8d
-
SHA1
86c245d0a2ef138aa7afca6bb43316e251b07c68
-
SHA256
32f5bf26d32b42212ada3e88017ad037c6c84f760a64585252576d893a00ff5f
-
SHA512
ab3a82dcd600c7169da373101593480a1ef8e82b2d339b5367f0e2b118f23ec3eb591a3e269de3f5d8b0e0843ec4574b33c5f98e0344c4be38a26c25caccb4b6
-
SSDEEP
3072:wwAlawAlawAlawAlawAlawAlawAlawAltU8xX2iqwq3QS:wwAYwAYwAYwAYwAYwAYwAYwA3dTqAS
Malware Config
Extracted
vipkeylogger
Protocol: smtp- Host:
mail.covid19support.top - Port:
587 - Username:
[email protected] - Password:
7213575aceACE@@ - Email To:
[email protected]
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Blocklisted process makes network request 1 IoCs
Processes:
EQNEDT32.EXEflow pid Process 3 2400 EQNEDT32.EXE -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
Processes:
wealthcharliebgk.exewealthcharliebgk.exepid Process 2576 wealthcharliebgk.exe 2116 wealthcharliebgk.exe -
Loads dropped DLL 1 IoCs
Processes:
EQNEDT32.EXEpid Process 2400 EQNEDT32.EXE -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
wealthcharliebgk.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 wealthcharliebgk.exe Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 wealthcharliebgk.exe Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 wealthcharliebgk.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 6 checkip.dyndns.org -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
wealthcharliebgk.exedescription pid Process procid_target PID 2576 set thread context of 2116 2576 wealthcharliebgk.exe 36 -
Drops file in Windows directory 1 IoCs
Processes:
WINWORD.EXEdescription ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
WINWORD.EXEEQNEDT32.EXEwealthcharliebgk.exewealthcharliebgk.exepowershell.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EQNEDT32.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wealthcharliebgk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wealthcharliebgk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Office loads VBA resources, possible macro or embedded object present
-
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
WINWORD.EXEpid Process 2720 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
wealthcharliebgk.exepowershell.exepid Process 2116 wealthcharliebgk.exe 2960 powershell.exe 2116 wealthcharliebgk.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
wealthcharliebgk.exepowershell.exedescription pid Process Token: SeDebugPrivilege 2116 wealthcharliebgk.exe Token: SeDebugPrivilege 2960 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
WINWORD.EXEpid Process 2720 WINWORD.EXE 2720 WINWORD.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
EQNEDT32.EXEWINWORD.EXEwealthcharliebgk.exedescription pid Process procid_target PID 2400 wrote to memory of 2576 2400 EQNEDT32.EXE 31 PID 2400 wrote to memory of 2576 2400 EQNEDT32.EXE 31 PID 2400 wrote to memory of 2576 2400 EQNEDT32.EXE 31 PID 2400 wrote to memory of 2576 2400 EQNEDT32.EXE 31 PID 2720 wrote to memory of 2748 2720 WINWORD.EXE 33 PID 2720 wrote to memory of 2748 2720 WINWORD.EXE 33 PID 2720 wrote to memory of 2748 2720 WINWORD.EXE 33 PID 2720 wrote to memory of 2748 2720 WINWORD.EXE 33 PID 2576 wrote to memory of 2960 2576 wealthcharliebgk.exe 35 PID 2576 wrote to memory of 2960 2576 wealthcharliebgk.exe 35 PID 2576 wrote to memory of 2960 2576 wealthcharliebgk.exe 35 PID 2576 wrote to memory of 2960 2576 wealthcharliebgk.exe 35 PID 2576 wrote to memory of 2116 2576 wealthcharliebgk.exe 36 PID 2576 wrote to memory of 2116 2576 wealthcharliebgk.exe 36 PID 2576 wrote to memory of 2116 2576 wealthcharliebgk.exe 36 PID 2576 wrote to memory of 2116 2576 wealthcharliebgk.exe 36 PID 2576 wrote to memory of 2116 2576 wealthcharliebgk.exe 36 PID 2576 wrote to memory of 2116 2576 wealthcharliebgk.exe 36 PID 2576 wrote to memory of 2116 2576 wealthcharliebgk.exe 36 PID 2576 wrote to memory of 2116 2576 wealthcharliebgk.exe 36 PID 2576 wrote to memory of 2116 2576 wealthcharliebgk.exe 36 -
outlook_office_path 1 IoCs
Processes:
wealthcharliebgk.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 wealthcharliebgk.exe -
outlook_win_path 1 IoCs
Processes:
wealthcharliebgk.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 wealthcharliebgk.exe
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Xkl0PnD8zFPjfh1.wiz.rtf"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:2748
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Users\Admin\AppData\Roaming\wealthcharliebgk.exe"C:\Users\Admin\AppData\Roaming\wealthcharliebgk.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wealthcharliebgk.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
C:\Users\Admin\AppData\Roaming\wealthcharliebgk.exe"C:\Users\Admin\AppData\Roaming\wealthcharliebgk.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2116
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Exploitation for Client Execution
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
817KB
MD59d980cad65d26d5e36bd306044b26ac9
SHA180e09457252563a7ec99095364fd1a9fb3d3f27d
SHA256a460050185c6df524792697a1b751a2fb309939e5a34d135459d4a6dbbd66ee0
SHA512887fa68f650484950edff6c562f24491b286f10806a0aaeb9163076866d878e6b0d54f2b1b2fbc8efff98f65451eeeaaa4914c7f86b57fbbd7775bdd571f2728