Analysis

  • max time kernel
    27s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-11-2024 21:47

General

  • Target

    5e45c73a32cab5efa7196095c8842acb4ba13ce974e96f8190dd6ad0dd819f1e.xlsx

  • Size

    2.2MB

  • MD5

    dcd0d55f67330db999c89471cd01aa8f

  • SHA1

    d994c44da5b32cdbf51917de57ed78968feaa639

  • SHA256

    5e45c73a32cab5efa7196095c8842acb4ba13ce974e96f8190dd6ad0dd819f1e

  • SHA512

    36da20e927fe523e6926a41efad0052a37e706a6f934c3e9495b0b2764ae179e2027c72e81919a037a71ce4b99063c6b20b929f57a182111726968085954bf00

  • SSDEEP

    49152:4xfNNNNNNrv7RQKckqaI4WOhyHaAdAVG4dM3aQSsyhgKm7PXiQsWpdC:0VTeaIEocV7gCHmKkq/

Malware Config

Extracted

Family

vipkeylogger

Credentials

Signatures

  • VIPKeylogger

    VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.

  • Vipkeylogger family
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\5e45c73a32cab5efa7196095c8842acb4ba13ce974e96f8190dd6ad0dd819f1e.xlsx
    1⤵
    • System Location Discovery: System Language Discovery
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2060
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1784
    • C:\Users\Admin\AppData\Roaming\catjhdajkew.exe
      "C:\Users\Admin\AppData\Roaming\catjhdajkew.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2900
      • C:\Users\Admin\AppData\Roaming\catjhdajkew.exe
        "C:\Users\Admin\AppData\Roaming\catjhdajkew.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2784

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Roaming\catjhdajkew.exe

    Filesize

    677KB

    MD5

    54fae9bc8c1a6c5e2e5fbf488737f7d9

    SHA1

    cf191c67166e4aeab7925666428ca2b941cfd3a8

    SHA256

    9585b4bc77ca89bb687fa01abd1b5baceff17b166da72dc5613b2f8403767723

    SHA512

    a584fdd550a58352d78f8759d9d341011532e918916e1bde613545693dd6987388d0d1b3d0f5027419653fe21c0dbd717e5728b9086a8a905caf430e9f55e445

  • memory/2060-0-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/2060-1-0x00000000729FD000-0x0000000072A08000-memory.dmp

    Filesize

    44KB

  • memory/2060-27-0x00000000729FD000-0x0000000072A08000-memory.dmp

    Filesize

    44KB

  • memory/2784-23-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB

  • memory/2784-14-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB

  • memory/2784-26-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB

  • memory/2784-25-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB

  • memory/2784-22-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2784-20-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB

  • memory/2784-18-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB

  • memory/2784-16-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB

  • memory/2900-13-0x0000000000570000-0x0000000000578000-memory.dmp

    Filesize

    32KB

  • memory/2900-12-0x0000000001FE0000-0x0000000002058000-memory.dmp

    Filesize

    480KB

  • memory/2900-11-0x0000000000040000-0x00000000000EE000-memory.dmp

    Filesize

    696KB