Analysis
-
max time kernel
122s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05-12-2024 13:00
Static task
static1
Behavioral task
behavioral1
Sample
BQ_PO#385995.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
BQ_PO#385995.exe
Resource
win10v2004-20241007-en
General
-
Target
BQ_PO#385995.exe
-
Size
398KB
-
MD5
7e3e88fad78dff83ea421084315bfd78
-
SHA1
2e185874ff61f0097b34ae66cdc09bbbf1951f62
-
SHA256
26c434592adaffa102b1cc61983fd9355dfa4fe0e06ad3acb50732892f67d466
-
SHA512
432da571335f6eb1b827eceb1bf0b0cc62b2a1a7734fce3374620769487e908916a39b0e4c94ef6e764f65f3ce7066040055e52d14a7b84bb1e1650ec355460f
-
SSDEEP
6144:OzzpHNxvSI3xlkVxOwDWcvPRavLhOPxersLWd3JyQdETiOhhe3DU705AN8u1tdQM:INxvSec3RMY+sLSZyyETvzck05AGuvr
Malware Config
Extracted
xworm
3.1
69.174.100.131:7000
I1KOVoZcD6Qqbmm9
-
install_file
USB.exe
Extracted
vipkeylogger
https://api.telegram.org/bot7721085569:AAH1tkciy-nKykIEUNjOAUsItTcvNCVmFLo/sendMessage?chat_id=6236275763
Signatures
-
Detect Xworm Payload 5 IoCs
resource yara_rule behavioral1/memory/2812-7-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm behavioral1/memory/2812-6-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm behavioral1/memory/2812-9-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm behavioral1/memory/2812-11-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm behavioral1/memory/2812-13-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm -
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2612 powershell.exe 1044 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 1980 nywnzo.exe -
Loads dropped DLL 1 IoCs
pid Process 2812 jsc.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 nywnzo.exe Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 nywnzo.exe Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 nywnzo.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2668 set thread context of 2812 2668 BQ_PO#385995.exe 32 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nywnzo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2612 powershell.exe 1044 powershell.exe 1980 nywnzo.exe 1980 nywnzo.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2812 jsc.exe Token: SeDebugPrivilege 2612 powershell.exe Token: SeDebugPrivilege 1044 powershell.exe Token: SeDebugPrivilege 1980 nywnzo.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 2668 wrote to memory of 2664 2668 BQ_PO#385995.exe 31 PID 2668 wrote to memory of 2664 2668 BQ_PO#385995.exe 31 PID 2668 wrote to memory of 2664 2668 BQ_PO#385995.exe 31 PID 2668 wrote to memory of 2664 2668 BQ_PO#385995.exe 31 PID 2668 wrote to memory of 2664 2668 BQ_PO#385995.exe 31 PID 2668 wrote to memory of 2664 2668 BQ_PO#385995.exe 31 PID 2668 wrote to memory of 2664 2668 BQ_PO#385995.exe 31 PID 2668 wrote to memory of 2812 2668 BQ_PO#385995.exe 32 PID 2668 wrote to memory of 2812 2668 BQ_PO#385995.exe 32 PID 2668 wrote to memory of 2812 2668 BQ_PO#385995.exe 32 PID 2668 wrote to memory of 2812 2668 BQ_PO#385995.exe 32 PID 2668 wrote to memory of 2812 2668 BQ_PO#385995.exe 32 PID 2668 wrote to memory of 2812 2668 BQ_PO#385995.exe 32 PID 2668 wrote to memory of 2812 2668 BQ_PO#385995.exe 32 PID 2668 wrote to memory of 2812 2668 BQ_PO#385995.exe 32 PID 2668 wrote to memory of 2812 2668 BQ_PO#385995.exe 32 PID 2668 wrote to memory of 2720 2668 BQ_PO#385995.exe 33 PID 2668 wrote to memory of 2720 2668 BQ_PO#385995.exe 33 PID 2668 wrote to memory of 2720 2668 BQ_PO#385995.exe 33 PID 2812 wrote to memory of 2612 2812 jsc.exe 34 PID 2812 wrote to memory of 2612 2812 jsc.exe 34 PID 2812 wrote to memory of 2612 2812 jsc.exe 34 PID 2812 wrote to memory of 2612 2812 jsc.exe 34 PID 2812 wrote to memory of 1044 2812 jsc.exe 36 PID 2812 wrote to memory of 1044 2812 jsc.exe 36 PID 2812 wrote to memory of 1044 2812 jsc.exe 36 PID 2812 wrote to memory of 1044 2812 jsc.exe 36 PID 2812 wrote to memory of 1980 2812 jsc.exe 39 PID 2812 wrote to memory of 1980 2812 jsc.exe 39 PID 2812 wrote to memory of 1980 2812 jsc.exe 39 PID 2812 wrote to memory of 1980 2812 jsc.exe 39 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 nywnzo.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 nywnzo.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\BQ_PO#385995.exe"C:\Users\Admin\AppData\Local\Temp\BQ_PO#385995.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"2⤵PID:2664
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'jsc.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1044
-
-
C:\Users\Admin\AppData\Local\Temp\nywnzo.exe"C:\Users\Admin\AppData\Local\Temp\nywnzo.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1980
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2668 -s 6362⤵PID:2720
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5c2ecc3b3b5441c8aaaebaa1fef6b4cd7
SHA156f541c9dba45a8eafbd043ee2f2aefa7bc9f0c0
SHA2563a6056892240d8c6f43565ae1f6ef4bcb32b9053880fea1162c9bb6769be6c1e
SHA5129aeee2db11ca0c900c0e6c7b1faf64ac0dd1d43741484064e1d14c3689328092b7a32f1bd1f405308ec46a85f336875b01425e7036e01bd6b3a009ad4320e371
-
Filesize
271KB
MD54c8c1ceb91408ad5a5011b56b325419e
SHA11c4164b98be5d5235eebfd8a54f45a8e07b229ea
SHA2563dcb27942e0687d24841db48d2b91ff2ae749be95655af9bb10f8a2c46052773
SHA512a4be594b66ef0981edd13519690395405d1a982d35eba8814b8fc69c1a4b6693df382c4d979b277615728c593942be9fcd6494dc12510f4eb71f233b1e7fb6a2