Analysis

  • max time kernel
    147s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-12-2024 12:34

General

  • Target

    cf28af37882fea56145883bee9a128cb31b51c07d449b49e3071499b5f6f70ea.exe

  • Size

    898KB

  • MD5

    d206d2d4cc4961ace139ac7eb8c4f305

  • SHA1

    72555790ce99624754007f0de9f8757fa4c4f488

  • SHA256

    cf28af37882fea56145883bee9a128cb31b51c07d449b49e3071499b5f6f70ea

  • SHA512

    599da72384d2799fa6d33f3dddd621373af0cbe956f99b811c42d6be1dfe16be4bb4c183640b40384b9aabae4f793ba4fd6d1f46c6ef22c24db4d91baad960f1

  • SSDEEP

    24576:IX22+VsNxAe/3jvPyC2LqE3l8Et2F2Yuri:a2exAOyTv3uEtUW

Malware Config

Extracted

Family

vipkeylogger

C2

https://api.telegram.org/bot6675043108:AAG0v6eQpiK2_ep_3f58hzP5driBZyvUyRM/sendMessage?chat_id=6651300320

Signatures

  • VIPKeylogger

    VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.

  • Vipkeylogger family
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Blocklisted process makes network request 8 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cf28af37882fea56145883bee9a128cb31b51c07d449b49e3071499b5f6f70ea.exe
    "C:\Users\Admin\AppData\Local\Temp\cf28af37882fea56145883bee9a128cb31b51c07d449b49e3071499b5f6f70ea.exe"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -windowstyle minimized "$Chromoleucite=Get-Content -Raw 'C:\Users\Admin\AppData\Roaming\interpellant\stimulere\Chemosis\Latin\Ectomeric252.Cui';$Syncranteric=$Chromoleucite.SubString(71126,3);.$Syncranteric($Chromoleucite)"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3920
      • C:\Windows\SysWOW64\msiexec.exe
        "C:\Windows\SysWOW64\msiexec.exe"
        3⤵
        • Accesses Microsoft Outlook profiles
        • Blocklisted process makes network request
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:4044

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_txxe2cia.qgg.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Roaming\interpellant\stimulere\Chemosis\Latin\Atomspaltningens.Cyr

    Filesize

    311KB

    MD5

    00116a8867133361d82dab78efd3dd11

    SHA1

    0b1b99e68b4cfe645efd572c0a5349300c66b97d

    SHA256

    ab17986ba2e44d3ba81c4292d61faeb45c3ce115b0add9cc31bab90894008f70

    SHA512

    e3066613e90b922e12727c3b8a6de75f3f9fabeeba6383154409b3309fdc7aaba287b9042b4c3c6a200f9ac9c1b7d880db347793035b387a7196e386f29a78cb

  • C:\Users\Admin\AppData\Roaming\interpellant\stimulere\Chemosis\Latin\Ectomeric252.Cui

    Filesize

    69KB

    MD5

    2d96096979c54a49a5c74afe1655419d

    SHA1

    4926ca53389f5d7a3a80cf209a09836816b93630

    SHA256

    6d67cda6f0974488147c1c37a76afa0699ad1c1dba4acabc2ec4caba4ebc8c9e

    SHA512

    65567f063dc5cb5956dab8050f547e6cd9f186b262aa3392d867370cfa806bdccc4301dfb1268f278a23986b9beda8377886e18606735bd6bc7f319f5378d26d

  • memory/3920-9-0x0000000073BDE000-0x0000000073BDF000-memory.dmp

    Filesize

    4KB

  • memory/3920-10-0x0000000005040000-0x0000000005076000-memory.dmp

    Filesize

    216KB

  • memory/3920-12-0x0000000005710000-0x0000000005D38000-memory.dmp

    Filesize

    6.2MB

  • memory/3920-11-0x0000000073BD0000-0x0000000074380000-memory.dmp

    Filesize

    7.7MB

  • memory/3920-13-0x0000000073BD0000-0x0000000074380000-memory.dmp

    Filesize

    7.7MB

  • memory/3920-14-0x0000000005650000-0x0000000005672000-memory.dmp

    Filesize

    136KB

  • memory/3920-15-0x0000000005E40000-0x0000000005EA6000-memory.dmp

    Filesize

    408KB

  • memory/3920-16-0x0000000005FA0000-0x0000000006006000-memory.dmp

    Filesize

    408KB

  • memory/3920-22-0x0000000006010000-0x0000000006364000-memory.dmp

    Filesize

    3.3MB

  • memory/3920-27-0x0000000006620000-0x000000000663E000-memory.dmp

    Filesize

    120KB

  • memory/3920-28-0x0000000006660000-0x00000000066AC000-memory.dmp

    Filesize

    304KB

  • memory/3920-29-0x0000000006B80000-0x0000000006C16000-memory.dmp

    Filesize

    600KB

  • memory/3920-30-0x0000000006B00000-0x0000000006B1A000-memory.dmp

    Filesize

    104KB

  • memory/3920-31-0x0000000006C60000-0x0000000006C82000-memory.dmp

    Filesize

    136KB

  • memory/3920-32-0x0000000007C80000-0x0000000008224000-memory.dmp

    Filesize

    5.6MB

  • memory/3920-34-0x00000000088B0000-0x0000000008F2A000-memory.dmp

    Filesize

    6.5MB

  • memory/3920-37-0x0000000073BD0000-0x0000000074380000-memory.dmp

    Filesize

    7.7MB

  • memory/3920-36-0x0000000070110000-0x000000007015C000-memory.dmp

    Filesize

    304KB

  • memory/3920-35-0x0000000007A20000-0x0000000007A52000-memory.dmp

    Filesize

    200KB

  • memory/3920-48-0x0000000007A00000-0x0000000007A1E000-memory.dmp

    Filesize

    120KB

  • memory/3920-47-0x0000000073BD0000-0x0000000074380000-memory.dmp

    Filesize

    7.7MB

  • memory/3920-49-0x0000000007A70000-0x0000000007B13000-memory.dmp

    Filesize

    652KB

  • memory/3920-50-0x0000000007B90000-0x0000000007B9A000-memory.dmp

    Filesize

    40KB

  • memory/3920-51-0x0000000007BB0000-0x0000000007BC1000-memory.dmp

    Filesize

    68KB

  • memory/3920-52-0x0000000007C00000-0x0000000007C0E000-memory.dmp

    Filesize

    56KB

  • memory/3920-53-0x0000000007C10000-0x0000000007C24000-memory.dmp

    Filesize

    80KB

  • memory/3920-54-0x0000000007C50000-0x0000000007C6A000-memory.dmp

    Filesize

    104KB

  • memory/3920-55-0x0000000007C40000-0x0000000007C48000-memory.dmp

    Filesize

    32KB

  • memory/3920-56-0x0000000008390000-0x00000000083BA000-memory.dmp

    Filesize

    168KB

  • memory/3920-57-0x00000000083C0000-0x00000000083E4000-memory.dmp

    Filesize

    144KB

  • memory/3920-58-0x0000000073BD0000-0x0000000074380000-memory.dmp

    Filesize

    7.7MB

  • memory/3920-60-0x0000000073BD0000-0x0000000074380000-memory.dmp

    Filesize

    7.7MB

  • memory/3920-62-0x0000000073BD0000-0x0000000074380000-memory.dmp

    Filesize

    7.7MB

  • memory/3920-63-0x0000000073BDE000-0x0000000073BDF000-memory.dmp

    Filesize

    4KB

  • memory/3920-64-0x0000000008F30000-0x000000000CF0D000-memory.dmp

    Filesize

    63.9MB

  • memory/3920-65-0x0000000073BD0000-0x0000000074380000-memory.dmp

    Filesize

    7.7MB

  • memory/3920-66-0x0000000073BD0000-0x0000000074380000-memory.dmp

    Filesize

    7.7MB

  • memory/3920-67-0x0000000073BD0000-0x0000000074380000-memory.dmp

    Filesize

    7.7MB

  • memory/3920-68-0x0000000073BD0000-0x0000000074380000-memory.dmp

    Filesize

    7.7MB

  • memory/4044-82-0x0000000000860000-0x00000000008AA000-memory.dmp

    Filesize

    296KB

  • memory/4044-83-0x0000000023A90000-0x0000000023B2C000-memory.dmp

    Filesize

    624KB

  • memory/4044-81-0x0000000000860000-0x0000000001AB4000-memory.dmp

    Filesize

    18.3MB

  • memory/4044-85-0x00000000245F0000-0x00000000247B2000-memory.dmp

    Filesize

    1.8MB

  • memory/4044-86-0x0000000023ED0000-0x0000000023F20000-memory.dmp

    Filesize

    320KB

  • memory/4044-87-0x0000000024CF0000-0x000000002521C000-memory.dmp

    Filesize

    5.2MB

  • memory/4044-90-0x0000000024860000-0x00000000248F2000-memory.dmp

    Filesize

    584KB

  • memory/4044-91-0x0000000021590000-0x000000002159A000-memory.dmp

    Filesize

    40KB