Analysis

  • max time kernel
    122s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    19-11-2024 17:10

General

  • Target

    Xkl0PnD8zFPjfh1.wiz.rtf

  • Size

    408KB

  • MD5

    f6e89e6c3ab17d8d58699ccefeaf3c8d

  • SHA1

    86c245d0a2ef138aa7afca6bb43316e251b07c68

  • SHA256

    32f5bf26d32b42212ada3e88017ad037c6c84f760a64585252576d893a00ff5f

  • SHA512

    ab3a82dcd600c7169da373101593480a1ef8e82b2d339b5367f0e2b118f23ec3eb591a3e269de3f5d8b0e0843ec4574b33c5f98e0344c4be38a26c25caccb4b6

  • SSDEEP

    3072:wwAlawAlawAlawAlawAlawAlawAlawAltU8xX2iqwq3QS:wwAYwAYwAYwAYwAYwAYwAYwA3dTqAS

Malware Config

Extracted

Family

vipkeylogger

Credentials

Signatures

  • VIPKeylogger

    VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.

  • Vipkeylogger family
  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Xkl0PnD8zFPjfh1.wiz.rtf"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2728
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:964
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:2772
      • C:\Users\Admin\AppData\Roaming\wealthcharliebgk.exe
        "C:\Users\Admin\AppData\Roaming\wealthcharliebgk.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1784
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wealthcharliebgk.exe"
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1132
        • C:\Users\Admin\AppData\Roaming\wealthcharliebgk.exe
          "C:\Users\Admin\AppData\Roaming\wealthcharliebgk.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:2328

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Roaming\wealthcharliebgk.exe

      Filesize

      817KB

      MD5

      9d980cad65d26d5e36bd306044b26ac9

      SHA1

      80e09457252563a7ec99095364fd1a9fb3d3f27d

      SHA256

      a460050185c6df524792697a1b751a2fb309939e5a34d135459d4a6dbbd66ee0

      SHA512

      887fa68f650484950edff6c562f24491b286f10806a0aaeb9163076866d878e6b0d54f2b1b2fbc8efff98f65451eeeaaa4914c7f86b57fbbd7775bdd571f2728

    • memory/1784-14-0x0000000000B50000-0x0000000000C22000-memory.dmp

      Filesize

      840KB

    • memory/1784-17-0x0000000005440000-0x00000000054CE000-memory.dmp

      Filesize

      568KB

    • memory/1784-16-0x0000000000320000-0x0000000000332000-memory.dmp

      Filesize

      72KB

    • memory/2328-20-0x0000000000400000-0x0000000000448000-memory.dmp

      Filesize

      288KB

    • memory/2328-30-0x0000000000400000-0x0000000000448000-memory.dmp

      Filesize

      288KB

    • memory/2328-29-0x0000000000400000-0x0000000000448000-memory.dmp

      Filesize

      288KB

    • memory/2328-27-0x0000000000400000-0x0000000000448000-memory.dmp

      Filesize

      288KB

    • memory/2328-26-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2328-24-0x0000000000400000-0x0000000000448000-memory.dmp

      Filesize

      288KB

    • memory/2328-22-0x0000000000400000-0x0000000000448000-memory.dmp

      Filesize

      288KB

    • memory/2328-18-0x0000000000400000-0x0000000000448000-memory.dmp

      Filesize

      288KB

    • memory/2728-15-0x0000000073AAD000-0x0000000073AB8000-memory.dmp

      Filesize

      44KB

    • memory/2728-2-0x0000000073AAD000-0x0000000073AB8000-memory.dmp

      Filesize

      44KB

    • memory/2728-1-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2728-0-0x000000002F021000-0x000000002F022000-memory.dmp

      Filesize

      4KB