Analysis
-
max time kernel
135s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2024 13:00
Static task
static1
Behavioral task
behavioral1
Sample
BQ_PO#385995.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
BQ_PO#385995.exe
Resource
win10v2004-20241007-en
General
-
Target
BQ_PO#385995.exe
-
Size
398KB
-
MD5
7e3e88fad78dff83ea421084315bfd78
-
SHA1
2e185874ff61f0097b34ae66cdc09bbbf1951f62
-
SHA256
26c434592adaffa102b1cc61983fd9355dfa4fe0e06ad3acb50732892f67d466
-
SHA512
432da571335f6eb1b827eceb1bf0b0cc62b2a1a7734fce3374620769487e908916a39b0e4c94ef6e764f65f3ce7066040055e52d14a7b84bb1e1650ec355460f
-
SSDEEP
6144:OzzpHNxvSI3xlkVxOwDWcvPRavLhOPxersLWd3JyQdETiOhhe3DU705AN8u1tdQM:INxvSec3RMY+sLSZyyETvzck05AGuvr
Malware Config
Extracted
xworm
3.1
69.174.100.131:7000
I1KOVoZcD6Qqbmm9
-
install_file
USB.exe
Extracted
vipkeylogger
https://api.telegram.org/bot7721085569:AAH1tkciy-nKykIEUNjOAUsItTcvNCVmFLo/sendMessage?chat_id=6236275763
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/1156-4-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm -
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2260 powershell.exe 4692 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 4404 ffpint.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ffpint.exe Key opened \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ffpint.exe Key opened \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ffpint.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 19 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3716 set thread context of 1156 3716 BQ_PO#385995.exe 86 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ffpint.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4692 powershell.exe 4692 powershell.exe 2260 powershell.exe 2260 powershell.exe 4404 ffpint.exe 4404 ffpint.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1156 jsc.exe Token: SeDebugPrivilege 4692 powershell.exe Token: SeDebugPrivilege 2260 powershell.exe Token: SeDebugPrivilege 4404 ffpint.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 3716 wrote to memory of 4188 3716 BQ_PO#385995.exe 85 PID 3716 wrote to memory of 4188 3716 BQ_PO#385995.exe 85 PID 3716 wrote to memory of 4188 3716 BQ_PO#385995.exe 85 PID 3716 wrote to memory of 1156 3716 BQ_PO#385995.exe 86 PID 3716 wrote to memory of 1156 3716 BQ_PO#385995.exe 86 PID 3716 wrote to memory of 1156 3716 BQ_PO#385995.exe 86 PID 3716 wrote to memory of 1156 3716 BQ_PO#385995.exe 86 PID 3716 wrote to memory of 1156 3716 BQ_PO#385995.exe 86 PID 3716 wrote to memory of 1156 3716 BQ_PO#385995.exe 86 PID 3716 wrote to memory of 1156 3716 BQ_PO#385995.exe 86 PID 3716 wrote to memory of 1156 3716 BQ_PO#385995.exe 86 PID 3716 wrote to memory of 4904 3716 BQ_PO#385995.exe 87 PID 3716 wrote to memory of 4904 3716 BQ_PO#385995.exe 87 PID 3716 wrote to memory of 4904 3716 BQ_PO#385995.exe 87 PID 1156 wrote to memory of 4692 1156 jsc.exe 91 PID 1156 wrote to memory of 4692 1156 jsc.exe 91 PID 1156 wrote to memory of 4692 1156 jsc.exe 91 PID 1156 wrote to memory of 2260 1156 jsc.exe 93 PID 1156 wrote to memory of 2260 1156 jsc.exe 93 PID 1156 wrote to memory of 2260 1156 jsc.exe 93 PID 1156 wrote to memory of 4404 1156 jsc.exe 100 PID 1156 wrote to memory of 4404 1156 jsc.exe 100 PID 1156 wrote to memory of 4404 1156 jsc.exe 100 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ffpint.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ffpint.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\BQ_PO#385995.exe"C:\Users\Admin\AppData\Local\Temp\BQ_PO#385995.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3716 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"2⤵PID:4188
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4692
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'jsc.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
-
C:\Users\Admin\AppData\Local\Temp\ffpint.exe"C:\Users\Admin\AppData\Local\Temp\ffpint.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4404
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"2⤵PID:4904
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD52914250430595a6bd19c3cbd497724e7
SHA1a05b7c4b5bb674291fc65de7fd1b8f91d0d0415a
SHA2566015eaee87532130baf8c92fe88b9b16dfba99388b47b0d60224b9de8b6dacab
SHA5128527624cec26625175584f9e13fcbdff48e0974b4958cf133f334401654306366dc41b24e08c5e2b8a4d1f5a206fecb1dfa3af28e323a4fa742a10f9b7a6b624
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
271KB
MD54c8c1ceb91408ad5a5011b56b325419e
SHA11c4164b98be5d5235eebfd8a54f45a8e07b229ea
SHA2563dcb27942e0687d24841db48d2b91ff2ae749be95655af9bb10f8a2c46052773
SHA512a4be594b66ef0981edd13519690395405d1a982d35eba8814b8fc69c1a4b6693df382c4d979b277615728c593942be9fcd6494dc12510f4eb71f233b1e7fb6a2