Analysis
-
max time kernel
141s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-01-2025 16:06
Static task
static1
Behavioral task
behavioral1
Sample
PIITS15235.xll
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
PIITS15235.xll
Resource
win10v2004-20241007-en
General
-
Target
PIITS15235.xll
-
Size
3KB
-
MD5
d137ab6fd155d9db65d23b1dd7aec43e
-
SHA1
4870806f3fa9d3bb3cd65cfaa9c47f7d83dfaa21
-
SHA256
ffc0753059b38955158a02220aea934a651977953f07e9cc1b4ea43797d3481b
-
SHA512
064b9fa2b89bdb0bcf8b0fa00ebb78f9b817f23f1b6ab4d8551541fa64cf6c9a754200a5c2dc184a444d6ecd14ffda6df4c78a8356c0887d7f11e6f090988daf
Malware Config
Extracted
vipkeylogger
https://api.telegram.org/bot7354418955:AAH10FAR8IByRBtd_Qs69uwN7lnhl-2X18k/sendMessage?chat_id=6851554211
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4072 powershell.exe 1624 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation regasms.exe -
Executes dropped EXE 2 IoCs
pid Process 4748 regasms.exe 5036 regasms.exe -
Loads dropped DLL 2 IoCs
pid Process 5024 EXCEL.EXE 5024 EXCEL.EXE -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 regasms.exe Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 regasms.exe Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 regasms.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 50 checkip.dyndns.org 53 reallyfreegeoip.org 54 reallyfreegeoip.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4748 set thread context of 5036 4748 regasms.exe 108 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3336 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 5024 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 4748 regasms.exe 4748 regasms.exe 4748 regasms.exe 4748 regasms.exe 4748 regasms.exe 4748 regasms.exe 4748 regasms.exe 4748 regasms.exe 4748 regasms.exe 4748 regasms.exe 4748 regasms.exe 4072 powershell.exe 1624 powershell.exe 1624 powershell.exe 4072 powershell.exe 5036 regasms.exe 5036 regasms.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4748 regasms.exe Token: SeDebugPrivilege 4072 powershell.exe Token: SeDebugPrivilege 1624 powershell.exe Token: SeDebugPrivilege 5036 regasms.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 5024 EXCEL.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 5024 EXCEL.EXE 5024 EXCEL.EXE 5024 EXCEL.EXE 5024 EXCEL.EXE 5024 EXCEL.EXE 5024 EXCEL.EXE -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 5024 wrote to memory of 4748 5024 EXCEL.EXE 87 PID 5024 wrote to memory of 4748 5024 EXCEL.EXE 87 PID 4748 wrote to memory of 1624 4748 regasms.exe 102 PID 4748 wrote to memory of 1624 4748 regasms.exe 102 PID 4748 wrote to memory of 4072 4748 regasms.exe 103 PID 4748 wrote to memory of 4072 4748 regasms.exe 103 PID 4748 wrote to memory of 3336 4748 regasms.exe 106 PID 4748 wrote to memory of 3336 4748 regasms.exe 106 PID 4748 wrote to memory of 5036 4748 regasms.exe 108 PID 4748 wrote to memory of 5036 4748 regasms.exe 108 PID 4748 wrote to memory of 5036 4748 regasms.exe 108 PID 4748 wrote to memory of 5036 4748 regasms.exe 108 PID 4748 wrote to memory of 5036 4748 regasms.exe 108 PID 4748 wrote to memory of 5036 4748 regasms.exe 108 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 regasms.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 regasms.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\PIITS15235.xll"1⤵
- Loads dropped DLL
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5024 -
C:\Users\Admin\AppData\Roaming\regasms.exeC:\Users\Admin\AppData\Roaming\regasms.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4748 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\regasms.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1624
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\klGvCRWUCzHnCD.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4072
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\klGvCRWUCzHnCD" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2EBC.tmp"3⤵
- Scheduled Task/Job: Scheduled Task
PID:3336
-
-
C:\Users\Admin\AppData\Roaming\regasms.exeC:\Users\Admin\AppData\Roaming\regasms.exe3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:5036
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD500e11b196d5ba77191cba469e8925764
SHA1f1546b803f20c8b4010f862843edc0b0771a681b
SHA256abfc56372bee93b3c083a66ac449e55f824c5ef64cbb87d656011cc0ff1ec6c1
SHA512985bd5a4d4f516701e54a4c361dd3a454cb107694cd240336e32365822f49b47f0a2e0cc04ae7866bfd4d142175540bb329f02f3e1b990e9a09c63c2e258f0a7
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
3KB
MD5d137ab6fd155d9db65d23b1dd7aec43e
SHA14870806f3fa9d3bb3cd65cfaa9c47f7d83dfaa21
SHA256ffc0753059b38955158a02220aea934a651977953f07e9cc1b4ea43797d3481b
SHA512064b9fa2b89bdb0bcf8b0fa00ebb78f9b817f23f1b6ab4d8551541fa64cf6c9a754200a5c2dc184a444d6ecd14ffda6df4c78a8356c0887d7f11e6f090988daf
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5fa803f76e5bfaeb6846871f210b0ed44
SHA1004aac77d6901d98093e53d4e1bcbfd7f19f1087
SHA256d07e70a8f539803021a86838109867836d1248a6f2a7c557652c059414aa83f2
SHA5129eff54c44ccb17b6323c0ecd83a05352cc5cc036a9478bf3b9e7990224d9202fe1270e0a3cc05459ba38fdb544b38dc7e4b9e915680da09e0a9f9d8ba5291c76
-
Filesize
1.0MB
MD57e38676fd883ddb05265c87021166681
SHA18c02ce697b10a9055fbb367b55a38a060c86ba0f
SHA25668cbe81c23f778d1d4277ca334bb770c6178e9bd0430e78d1ecc3fe814b23a67
SHA51229daea733120587e4fc6bc29df2a59bec2121c3a3e50809b71d6733df6e1d91bde7b510002c2394ee7add4265123333652c4623677292cf9fca8a459745b3d2f