Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2024 17:44
Static task
static1
Behavioral task
behavioral1
Sample
2680d7aabaaa6a9bf3e961097a7525bb597c55b8ac8ed8148d66338d78bf4c32.xll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2680d7aabaaa6a9bf3e961097a7525bb597c55b8ac8ed8148d66338d78bf4c32.xll
Resource
win10v2004-20241007-en
General
-
Target
2680d7aabaaa6a9bf3e961097a7525bb597c55b8ac8ed8148d66338d78bf4c32.xll
-
Size
130KB
-
MD5
f5c5e1f7b2fda6346989fc1bbe6b7657
-
SHA1
6f2d97035993d41b2f3867fa657a3b06cb67929b
-
SHA256
2680d7aabaaa6a9bf3e961097a7525bb597c55b8ac8ed8148d66338d78bf4c32
-
SHA512
d245ebf51129f4abf3e3bae94583d51ada5104ae0c98ad370163e93c54f6ba8fa427b044352068ce9e3b2fe00caea8f1d2f2684401e10289574f8f5d9dd0dbfd
-
SSDEEP
1536:n5LZElpqZElpuqnAJcFUg+Rxp87eQWBfrHxgAMYvtp40n:nrYEYITCig+oOfrH2nYt7
Malware Config
Extracted
vipkeylogger
Protocol: smtp- Host:
mail.gtpv.online - Port:
587 - Username:
[email protected] - Password:
7213575aceACE@@ - Email To:
[email protected]
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Downloads MZ/PE file
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\differences.vbs differences.exe -
Executes dropped EXE 2 IoCs
pid Process 3400 regasms.exe 2212 differences.exe -
Loads dropped DLL 2 IoCs
pid Process 3764 EXCEL.EXE 3764 EXCEL.EXE -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 28 checkip.dyndns.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x000a000000023b81-39.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2212 set thread context of 4544 2212 differences.exe 94 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regasms.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language differences.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3764 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4544 RegSvcs.exe 4544 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2212 differences.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4544 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3764 EXCEL.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 3764 EXCEL.EXE 3764 EXCEL.EXE 3764 EXCEL.EXE 3764 EXCEL.EXE 3764 EXCEL.EXE 3764 EXCEL.EXE -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3764 wrote to memory of 3400 3764 EXCEL.EXE 88 PID 3764 wrote to memory of 3400 3764 EXCEL.EXE 88 PID 3764 wrote to memory of 3400 3764 EXCEL.EXE 88 PID 3400 wrote to memory of 2212 3400 regasms.exe 91 PID 3400 wrote to memory of 2212 3400 regasms.exe 91 PID 3400 wrote to memory of 2212 3400 regasms.exe 91 PID 2212 wrote to memory of 4544 2212 differences.exe 94 PID 2212 wrote to memory of 4544 2212 differences.exe 94 PID 2212 wrote to memory of 4544 2212 differences.exe 94 PID 2212 wrote to memory of 4544 2212 differences.exe 94 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\2680d7aabaaa6a9bf3e961097a7525bb597c55b8ac8ed8148d66338d78bf4c32.xll"1⤵
- Loads dropped DLL
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3764 -
C:\ProgramData\regasms.exeC:\ProgramData\regasms.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3400 -
C:\Users\Admin\AppData\Local\acceptancy\differences.exeC:\ProgramData\regasms.exe3⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeC:\ProgramData\regasms.exe4⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4544
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1022KB
MD591b168b909d638281eadeea92046b216
SHA15abc19ef5210e3543fd638de103d5acd050f1203
SHA2562611bfa312df8420f3829a2d52cf563bdb1347a82fae37fc2e5639d42eab5e9e
SHA51245a3c15131f624f382207904c78167d292e85d03deeb50c946c801a88f0e9c7c084bade8d76b967dcfc8aa2426418f825e20d6e1567b414efff47e650c2aefe4
-
C:\Users\Admin\AppData\Local\Temp\2680d7aabaaa6a9bf3e961097a7525bb597c55b8ac8ed8148d66338d78bf4c32.xll
Filesize130KB
MD5f5c5e1f7b2fda6346989fc1bbe6b7657
SHA16f2d97035993d41b2f3867fa657a3b06cb67929b
SHA2562680d7aabaaa6a9bf3e961097a7525bb597c55b8ac8ed8148d66338d78bf4c32
SHA512d245ebf51129f4abf3e3bae94583d51ada5104ae0c98ad370163e93c54f6ba8fa427b044352068ce9e3b2fe00caea8f1d2f2684401e10289574f8f5d9dd0dbfd