Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19/02/2025, 13:25
Static task
static1
Behavioral task
behavioral1
Sample
Invoice.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Invoice.exe
Resource
win10v2004-20250217-en
General
-
Target
Invoice.exe
-
Size
1.0MB
-
MD5
b5f9ac41a360df3241952f211876e07b
-
SHA1
a90f3b69a7e2fce51ed74166e6e9dd10cecd469c
-
SHA256
2c2e60c86b73901d5a0e81c960c0ab4ce4bebe99684a0d992119575340738ae5
-
SHA512
2b737709c3d7be16a1d3dad5fdc6629bae92acb2bfd5fbb4f7098f219c13dfcdb75f4a6b0b66410b1593501bbdeea47fd708aa9638885fd6981d035b9bb2da19
-
SSDEEP
24576:FQvageiojwMklfJqAUBnkVOW/8pNU5C2yqi:Fa7eiUFoRq1uOW/8kQxt
Malware Config
Extracted
vipkeylogger
https://api.telegram.org/bot8082602195:AAFEfFJhrQIeYK1ePwWkv9BtH5VWo-1iIJM/sendMessage?chat_id=5101327412
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1744 powershell.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2380 set thread context of 264 2380 Invoice.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2840 264 WerFault.exe 33 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Invoice.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 264 RegSvcs.exe 1744 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 264 RegSvcs.exe Token: SeDebugPrivilege 1744 powershell.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2380 wrote to memory of 1744 2380 Invoice.exe 31 PID 2380 wrote to memory of 1744 2380 Invoice.exe 31 PID 2380 wrote to memory of 1744 2380 Invoice.exe 31 PID 2380 wrote to memory of 1744 2380 Invoice.exe 31 PID 2380 wrote to memory of 264 2380 Invoice.exe 33 PID 2380 wrote to memory of 264 2380 Invoice.exe 33 PID 2380 wrote to memory of 264 2380 Invoice.exe 33 PID 2380 wrote to memory of 264 2380 Invoice.exe 33 PID 2380 wrote to memory of 264 2380 Invoice.exe 33 PID 2380 wrote to memory of 264 2380 Invoice.exe 33 PID 2380 wrote to memory of 264 2380 Invoice.exe 33 PID 2380 wrote to memory of 264 2380 Invoice.exe 33 PID 2380 wrote to memory of 264 2380 Invoice.exe 33 PID 2380 wrote to memory of 264 2380 Invoice.exe 33 PID 2380 wrote to memory of 264 2380 Invoice.exe 33 PID 2380 wrote to memory of 264 2380 Invoice.exe 33 PID 264 wrote to memory of 2840 264 RegSvcs.exe 34 PID 264 wrote to memory of 2840 264 RegSvcs.exe 34 PID 264 wrote to memory of 2840 264 RegSvcs.exe 34 PID 264 wrote to memory of 2840 264 RegSvcs.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\Invoice.exe"C:\Users\Admin\AppData\Local\Temp\Invoice.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Invoice.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1744
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:264 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 264 -s 10723⤵
- Program crash
PID:2840
-
-