Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2024 04:14

General

  • Target

    ebd24969e4e8a1e0a92c99b14ba34cb5d965fedf8932bf5751299c29c4e2a683.exe

  • Size

    541KB

  • MD5

    8cf95637b0a4e65e6d26c4be890b4cd4

  • SHA1

    11ea6ef1d05cafaa8515808d352243079ebd3dc6

  • SHA256

    ebd24969e4e8a1e0a92c99b14ba34cb5d965fedf8932bf5751299c29c4e2a683

  • SHA512

    d51534385b1028e00cbe74db1b729d0148dba8dcedc140f192fa9515ffd6096c97503d1a492761b7426940bfba945a7146ff89af86c373a5b2d0fa7560e546ae

  • SSDEEP

    12288:1kuicXEt5ggBEhrIPVDedglaOmySMpQKA:NicXEt5rEcND7laDGnA

Malware Config

Extracted

Family

vipkeylogger

Credentials

Signatures

  • VIPKeylogger

    VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.

  • Vipkeylogger family
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Blocklisted process makes network request 8 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ebd24969e4e8a1e0a92c99b14ba34cb5d965fedf8932bf5751299c29c4e2a683.exe
    "C:\Users\Admin\AppData\Local\Temp\ebd24969e4e8a1e0a92c99b14ba34cb5d965fedf8932bf5751299c29c4e2a683.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3276
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -windowstyle minimized "$Suited=Get-Content -Raw 'C:\Users\Admin\AppData\Local\Temp\Lysstraales\Genoversat\lirens\pelon\Perfectnesses.Fle';$Lempninger=$Suited.SubString(73128,3);.$Lempninger($Suited)"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3928
      • C:\Windows\SysWOW64\msiexec.exe
        "C:\Windows\SysWOW64\msiexec.exe"
        3⤵
        • Accesses Microsoft Outlook profiles
        • Blocklisted process makes network request
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:1412

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Lysstraales\Genoversat\lirens\pelon\Aqueoglacial.Lej

    Filesize

    281KB

    MD5

    b6dbee4524c0a2cdfe64ed1db0d725e8

    SHA1

    97c2ad542e680d6b840e79077ac7ea5e328629f6

    SHA256

    c20b84ca4bcf3d96d9e7dc782eb6f96a8a8a101ef1e57b1f76b2b321e3c9030e

    SHA512

    67e86bf80c499df97aeac54cb3f3f686be2e91d5071d5f37055b6d571e635cbc5364c62c2c39a13be68ae9bb8250a0879ee905b8f7835804862cbcbb0560d25e

  • C:\Users\Admin\AppData\Local\Temp\Lysstraales\Genoversat\lirens\pelon\Perfectnesses.Fle

    Filesize

    71KB

    MD5

    e3256d5cb74e277b47b2f7a6b4f123e2

    SHA1

    e72d1bb40e759c848fa9d5d14ad3fd22eef539d0

    SHA256

    bdf3d54cefaaf978d986fe77244078f4e8b011bbc9d392dc376a7d459b23378d

    SHA512

    270c7c7e822bfbc42f3659d65f0fe5d8e4854abe78bbdff32b9cd9ad040cabb9498716408429c3347808b8acd66e7199b0d90c5be242e6e2a91a4c2218512982

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_g3pu5o4u.h1v.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1412-88-0x0000000022710000-0x000000002271A000-memory.dmp

    Filesize

    40KB

  • memory/1412-87-0x0000000022760000-0x00000000227F2000-memory.dmp

    Filesize

    584KB

  • memory/1412-85-0x0000000022090000-0x00000000220E0000-memory.dmp

    Filesize

    320KB

  • memory/1412-84-0x0000000022870000-0x0000000022A32000-memory.dmp

    Filesize

    1.8MB

  • memory/1412-81-0x0000000021BE0000-0x0000000021C7C000-memory.dmp

    Filesize

    624KB

  • memory/1412-80-0x0000000000800000-0x0000000000848000-memory.dmp

    Filesize

    288KB

  • memory/1412-79-0x0000000000800000-0x0000000001A54000-memory.dmp

    Filesize

    18.3MB

  • memory/3928-46-0x0000000007210000-0x000000000721A000-memory.dmp

    Filesize

    40KB

  • memory/3928-53-0x0000000007A10000-0x0000000007A34000-memory.dmp

    Filesize

    144KB

  • memory/3928-25-0x0000000006D50000-0x0000000006DE6000-memory.dmp

    Filesize

    600KB

  • memory/3928-26-0x0000000006190000-0x00000000061AA000-memory.dmp

    Filesize

    104KB

  • memory/3928-27-0x0000000006220000-0x0000000006242000-memory.dmp

    Filesize

    136KB

  • memory/3928-28-0x00000000073A0000-0x0000000007944000-memory.dmp

    Filesize

    5.6MB

  • memory/3928-23-0x0000000005CB0000-0x0000000005CCE000-memory.dmp

    Filesize

    120KB

  • memory/3928-30-0x0000000007FD0000-0x000000000864A000-memory.dmp

    Filesize

    6.5MB

  • memory/3928-31-0x00000000070A0000-0x00000000070D2000-memory.dmp

    Filesize

    200KB

  • memory/3928-32-0x0000000070150000-0x000000007019C000-memory.dmp

    Filesize

    304KB

  • memory/3928-34-0x0000000073CC0000-0x0000000074470000-memory.dmp

    Filesize

    7.7MB

  • memory/3928-44-0x0000000073CC0000-0x0000000074470000-memory.dmp

    Filesize

    7.7MB

  • memory/3928-43-0x0000000007080000-0x000000000709E000-memory.dmp

    Filesize

    120KB

  • memory/3928-45-0x00000000070F0000-0x0000000007193000-memory.dmp

    Filesize

    652KB

  • memory/3928-5-0x0000000073CCE000-0x0000000073CCF000-memory.dmp

    Filesize

    4KB

  • memory/3928-47-0x0000000007370000-0x0000000007381000-memory.dmp

    Filesize

    68KB

  • memory/3928-48-0x0000000007970000-0x000000000797E000-memory.dmp

    Filesize

    56KB

  • memory/3928-49-0x0000000007980000-0x0000000007994000-memory.dmp

    Filesize

    80KB

  • memory/3928-50-0x00000000079C0000-0x00000000079DA000-memory.dmp

    Filesize

    104KB

  • memory/3928-51-0x00000000079B0000-0x00000000079B8000-memory.dmp

    Filesize

    32KB

  • memory/3928-52-0x00000000079C0000-0x00000000079EA000-memory.dmp

    Filesize

    168KB

  • memory/3928-24-0x0000000005CE0000-0x0000000005D2C000-memory.dmp

    Filesize

    304KB

  • memory/3928-54-0x0000000073CCE000-0x0000000073CCF000-memory.dmp

    Filesize

    4KB

  • memory/3928-55-0x0000000073CC0000-0x0000000074470000-memory.dmp

    Filesize

    7.7MB

  • memory/3928-56-0x0000000073CC0000-0x0000000074470000-memory.dmp

    Filesize

    7.7MB

  • memory/3928-57-0x0000000073CC0000-0x0000000074470000-memory.dmp

    Filesize

    7.7MB

  • memory/3928-58-0x0000000073CC0000-0x0000000074470000-memory.dmp

    Filesize

    7.7MB

  • memory/3928-19-0x0000000005650000-0x00000000059A4000-memory.dmp

    Filesize

    3.3MB

  • memory/3928-60-0x0000000073CC0000-0x0000000074470000-memory.dmp

    Filesize

    7.7MB

  • memory/3928-61-0x0000000008650000-0x000000000AA8F000-memory.dmp

    Filesize

    36.2MB

  • memory/3928-62-0x0000000073CC0000-0x0000000074470000-memory.dmp

    Filesize

    7.7MB

  • memory/3928-63-0x0000000073CC0000-0x0000000074470000-memory.dmp

    Filesize

    7.7MB

  • memory/3928-65-0x0000000073CC0000-0x0000000074470000-memory.dmp

    Filesize

    7.7MB

  • memory/3928-66-0x0000000073CC0000-0x0000000074470000-memory.dmp

    Filesize

    7.7MB

  • memory/3928-12-0x0000000004DD0000-0x0000000004E36000-memory.dmp

    Filesize

    408KB

  • memory/3928-11-0x0000000004D60000-0x0000000004DC6000-memory.dmp

    Filesize

    408KB

  • memory/3928-10-0x0000000004CB0000-0x0000000004CD2000-memory.dmp

    Filesize

    136KB

  • memory/3928-9-0x0000000073CC0000-0x0000000074470000-memory.dmp

    Filesize

    7.7MB

  • memory/3928-7-0x0000000073CC0000-0x0000000074470000-memory.dmp

    Filesize

    7.7MB

  • memory/3928-8-0x0000000004EC0000-0x00000000054E8000-memory.dmp

    Filesize

    6.2MB

  • memory/3928-6-0x00000000046E0000-0x0000000004716000-memory.dmp

    Filesize

    216KB