Analysis

  • max time kernel
    145s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-11-2024 02:29

General

  • Target

    69a0042174fbffed7ac840081ec1d5618f2a70fe4d56078b98a1db06627f9eab.exe

  • Size

    827KB

  • MD5

    89b3b4723ea3983fc0f103eaf3093edc

  • SHA1

    bb6fb38b57fd6694e0803d1de469f0a326e231f4

  • SHA256

    69a0042174fbffed7ac840081ec1d5618f2a70fe4d56078b98a1db06627f9eab

  • SHA512

    74befa13a84be96af3d7209113b11511dde96835c1a8a7a3453649cddf383d356a034632c58cc4778389495625fef0da894c03a75e5e04afdcf6eadc3dc947fa

  • SSDEEP

    24576:UvYV0HT73uFztJXcrBbO3j8xa93BPapMMjC+eN3o67:POzaRcBbO3j193SLjC+ko

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.foodex.com.pk
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    wajahat1975

Extracted

Family

vipkeylogger

Credentials

Signatures

  • VIPKeylogger

    VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.

  • Vipkeylogger family
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69a0042174fbffed7ac840081ec1d5618f2a70fe4d56078b98a1db06627f9eab.exe
    "C:\Users\Admin\AppData\Local\Temp\69a0042174fbffed7ac840081ec1d5618f2a70fe4d56078b98a1db06627f9eab.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3936
    • C:\Users\Admin\AppData\Local\Temp\69a0042174fbffed7ac840081ec1d5618f2a70fe4d56078b98a1db06627f9eab.exe
      "C:\Users\Admin\AppData\Local\Temp\69a0042174fbffed7ac840081ec1d5618f2a70fe4d56078b98a1db06627f9eab.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1600

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nsp9E17.tmp\System.dll

    Filesize

    11KB

    MD5

    fc90dfb694d0e17b013d6f818bce41b0

    SHA1

    3243969886d640af3bfa442728b9f0dff9d5f5b0

    SHA256

    7fe77ca13121a113c59630a3dba0c8aaa6372e8082393274da8f8608c4ce4528

    SHA512

    324f13aa7a33c6408e2a57c3484d1691ecee7c3c1366de2bb8978c8dc66b18425d8cab5a32d1702c13c43703e36148a022263de7166afdce141da2b01169f1c6

  • memory/1600-22-0x0000000035170000-0x0000000035714000-memory.dmp

    Filesize

    5.6MB

  • memory/1600-23-0x0000000034F70000-0x000000003500C000-memory.dmp

    Filesize

    624KB

  • memory/1600-14-0x00007FFFCC090000-0x00007FFFCC285000-memory.dmp

    Filesize

    2.0MB

  • memory/1600-18-0x0000000000480000-0x00000000016D4000-memory.dmp

    Filesize

    18.3MB

  • memory/1600-19-0x00007FFFCC090000-0x00007FFFCC285000-memory.dmp

    Filesize

    2.0MB

  • memory/1600-20-0x00007FFFCC090000-0x00007FFFCC285000-memory.dmp

    Filesize

    2.0MB

  • memory/1600-13-0x00007FFFCC090000-0x00007FFFCC285000-memory.dmp

    Filesize

    2.0MB

  • memory/1600-31-0x0000000036440000-0x000000003644A000-memory.dmp

    Filesize

    40KB

  • memory/1600-21-0x0000000000480000-0x00000000004CA000-memory.dmp

    Filesize

    296KB

  • memory/1600-24-0x00007FFFCC090000-0x00007FFFCC285000-memory.dmp

    Filesize

    2.0MB

  • memory/1600-26-0x0000000035B60000-0x0000000035D22000-memory.dmp

    Filesize

    1.8MB

  • memory/1600-27-0x0000000035D30000-0x0000000035D80000-memory.dmp

    Filesize

    320KB

  • memory/1600-28-0x0000000035DD0000-0x00000000362FC000-memory.dmp

    Filesize

    5.2MB

  • memory/1600-30-0x0000000036350000-0x00000000363E2000-memory.dmp

    Filesize

    584KB

  • memory/3936-12-0x00007FFFCC090000-0x00007FFFCC285000-memory.dmp

    Filesize

    2.0MB