Analysis
-
max time kernel
144s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-01-2025 15:28
Static task
static1
Behavioral task
behavioral1
Sample
Swift Copy839038903 pdf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Swift Copy839038903 pdf.exe
Resource
win10v2004-20241007-en
General
-
Target
Swift Copy839038903 pdf.exe
-
Size
1019KB
-
MD5
85cf0c44fc38c719fb8c43cce268412b
-
SHA1
1051d322089827e3bd6801a18c2896bc39a31fef
-
SHA256
9a5c8968d3a211f80ac81ddc3ca5e1007c3eb4104fc8dc866f810eeb0e3256a5
-
SHA512
270b3500f4d41df13350ad5a5c1fe2716c299b5193cc7eb8144c998becaf3654c8af2ab477604e8463e732add1db420850fe667414d8723351f5d74b9336e7a1
-
SSDEEP
24576:3MaSSKy2/SPNeHEb5fzaFTqphfK6aBt/mC8:3RQUJaFTMmh
Malware Config
Extracted
vipkeylogger
https://api.telegram.org/bot7199790900:AAH-a-1uulA8aVgkku_Nct-9FyNkWwIUg_U/sendMessage?chat_id=7437481970
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\edgeservice.exe Powershell.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\edgeservice.exe Powershell.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Swift Copy839038903 pdf.exe Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Swift Copy839038903 pdf.exe Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Swift Copy839038903 pdf.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 13 checkip.dyndns.org 19 reallyfreegeoip.org 20 reallyfreegeoip.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4604 set thread context of 4692 4604 Swift Copy839038903 pdf.exe 85 -
pid Process 4924 Powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Swift Copy839038903 pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Swift Copy839038903 pdf.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4924 Powershell.exe 4924 Powershell.exe 4692 Swift Copy839038903 pdf.exe 4692 Swift Copy839038903 pdf.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4924 Powershell.exe Token: SeDebugPrivilege 4692 Swift Copy839038903 pdf.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4604 wrote to memory of 4924 4604 Swift Copy839038903 pdf.exe 83 PID 4604 wrote to memory of 4924 4604 Swift Copy839038903 pdf.exe 83 PID 4604 wrote to memory of 4924 4604 Swift Copy839038903 pdf.exe 83 PID 4604 wrote to memory of 4692 4604 Swift Copy839038903 pdf.exe 85 PID 4604 wrote to memory of 4692 4604 Swift Copy839038903 pdf.exe 85 PID 4604 wrote to memory of 4692 4604 Swift Copy839038903 pdf.exe 85 PID 4604 wrote to memory of 4692 4604 Swift Copy839038903 pdf.exe 85 PID 4604 wrote to memory of 4692 4604 Swift Copy839038903 pdf.exe 85 PID 4604 wrote to memory of 4692 4604 Swift Copy839038903 pdf.exe 85 PID 4604 wrote to memory of 4692 4604 Swift Copy839038903 pdf.exe 85 PID 4604 wrote to memory of 4692 4604 Swift Copy839038903 pdf.exe 85 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Swift Copy839038903 pdf.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Swift Copy839038903 pdf.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Swift Copy839038903 pdf.exe"C:\Users\Admin\AppData\Local\Temp\Swift Copy839038903 pdf.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4604 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe"Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\Swift Copy839038903 pdf.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\edgeservice.exe'2⤵
- Drops startup file
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4924
-
-
C:\Users\Admin\AppData\Local\Temp\Swift Copy839038903 pdf.exe"C:\Users\Admin\AppData\Local\Temp\Swift Copy839038903 pdf.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4692
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82