Analysis

  • max time kernel
    148s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250129-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-02-2025 08:56

General

  • Target

    PURCHASE ORDER ABASCO- 6956 2025.exe

  • Size

    714KB

  • MD5

    5af40840e1595abd3d4a595ccd6aa0e4

  • SHA1

    5bae45afeb45a891e060ac45dfa42cbe6a538de7

  • SHA256

    6c16e9584ea16f3fb4b7d819ae74a7b9822139ffef872b235c6c6140a25b73d1

  • SHA512

    82c924472e0209f6f40638644d3521ce1f4291ff1e1295ac6d27a952054ad19671a5ad33835ef130ce26c5e2d4215bd192b5f7394b0bf3f887c3943b0f044545

  • SSDEEP

    12288:v3qdpzxjUJAn4n/kliiXC4UhfrdIgw0dy69FVOXgIfPCDQjUAZZd8iM/4z:v3qdbyA4n/kliicfrdS0E69fOQIfqDQR

Malware Config

Extracted

Family

vipkeylogger

C2

https://api.telegram.org/bot5362707045:AAGBjkYF97cvI4xaEhJ1OrouiqS3umCPqqA/sendMessage?chat_id=5340613581

Signatures

  • Guloader family
  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • VIPKeylogger

    VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.

  • Vipkeylogger family
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER ABASCO- 6956 2025.exe
    "C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER ABASCO- 6956 2025.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4716
    • C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER ABASCO- 6956 2025.exe
      "C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER ABASCO- 6956 2025.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4380

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nsb95EC.tmp

    Filesize

    56B

    MD5

    f4032fb1b9a6dcf8431c5af4f6f85efc

    SHA1

    4eb75644c3f643399346f59d14b1470286623e0a

    SHA256

    e75abec05caf57448497e489db1f246b1ccca862125fe19ec435f76f3063d842

    SHA512

    94278c7585174821a2f321981296709f15d73f3cf60bd2cd88f04475aa85f861e6061dd49146cd21c955ccbc537b7bed4e46a892c5df3e6db68dd84833efc961

  • C:\Users\Admin\AppData\Local\Temp\nsg95BB.tmp

    Filesize

    52B

    MD5

    5d04a35d3950677049c7a0cf17e37125

    SHA1

    cafdd49a953864f83d387774b39b2657a253470f

    SHA256

    a9493973dd293917f3ebb932ab255f8cac40121707548de100d5969956bb1266

    SHA512

    c7b1afd95299c0712bdbc67f9d2714926d6ec9f71909af615affc400d8d2216ab76f6ac35057088836435de36e919507e1b25be87b07c911083f964eb67e003b

  • C:\Users\Admin\AppData\Local\Temp\nsq955B.tmp

    Filesize

    52B

    MD5

    ea70cc86528476e4f1225362996952a6

    SHA1

    93851680188ae3f06e0b419fa5afe38de41b84eb

    SHA256

    86ecd210e4942095595b70f160ce629c222229b154e64cf97295beb83ade9f63

    SHA512

    86c4fe02a63c61776b1cda0bca20e87f97a0103d0e9e914e913a5047d2660a804f18a754029f4d1877010d9027968c20107862da56e0033529f9d58a26cde836

  • C:\Users\Admin\AppData\Local\Temp\nsq955B.tmp

    Filesize

    74B

    MD5

    16d513397f3c1f8334e8f3e4fc49828f

    SHA1

    4ee15afca81ca6a13af4e38240099b730d6931f0

    SHA256

    d3c781a1855c8a70f5aca88d9e2c92afffa80541334731f62caa9494aa8a0c36

    SHA512

    4a350b790fdd2fe957e9ab48d5969b217ab19fc7f93f3774f1121a5f140ff9a9eaaa8fa30e06a9ef40ad776e698c2e65a05323c3adf84271da1716e75f5183c3

  • C:\Users\Admin\AppData\Local\Temp\nsq955B.tmp

    Filesize

    20B

    MD5

    9111ba1d1ceb4b7f775d74730aac363e

    SHA1

    c0af4968c775735be12419b60b257ed4359cb9b2

    SHA256

    0883f5bab7d5dafd9efec59b917070f5d051f50b047951d1ea87dab27fef7b91

    SHA512

    836c5d3941109691f2589e317e10d661978d9fc4af435bde3467159913ff9192d6eab1efe3e50e2048d06ce0c85963efe1ac056e1fd6ff1d33ac05f25beabbbf

  • C:\Users\Admin\AppData\Local\Temp\nsq955B.tmp

    Filesize

    28B

    MD5

    2490402a1d7d19949dd2a237b95af06f

    SHA1

    9a960e98c750e3fc7e44cdd6e1af20e690d893b1

    SHA256

    bb92b5197bb4677950b78f816a8170797d0392af55e31d0f0744fe9c99f7e9b8

    SHA512

    f3d299910eee8e8ace51ae3e7d79d12f7f68bfbcdaa0d7b8b66d505c4bdba7d95a97aeefc9f22868989115a99f81e0e3e9480e0d3e9af5fa27d2d9b0e961b52e

  • C:\Users\Admin\AppData\Local\Temp\nsq955B.tmp

    Filesize

    47B

    MD5

    3463a4cc4cc8584279b312ee3ae746dc

    SHA1

    512bb30dc772b97916374c4ba7ac0263dab1ffa5

    SHA256

    4d9933ad3cb07723bac43a5c519fb12e5950334cf688b284acdfa4d8931d5620

    SHA512

    239e174c3cea06f716dfc802fd32bddfa78d51f07d91f1cfc28ab0bf125d22bd18c6f05af672b0b8edbb6a618f4e6492fe1b41150c34cc3196070961c34c010c

  • C:\Users\Admin\AppData\Local\Temp\nsq955C.tmp\System.dll

    Filesize

    12KB

    MD5

    6e55a6e7c3fdbd244042eb15cb1ec739

    SHA1

    070ea80e2192abc42f358d47b276990b5fa285a9

    SHA256

    acf90ab6f4edc687e94aaf604d05e16e6cfb5e35873783b50c66f307a35c6506

    SHA512

    2d504b74da38edc967e3859733a2a9cacd885db82f0ca69bfb66872e882707314c54238344d45945dc98bae85772aceef71a741787922d640627d3c8ae8f1c35

  • C:\Users\Admin\AppData\Local\Temp\nsr9699.tmp

    Filesize

    10B

    MD5

    fa5eb52a9735c883abcf72a7f9cf2254

    SHA1

    a043e3d3df1605300a2f5629ad7a302082814956

    SHA256

    40ccdff1a037de0fb10d03ea9fe79c2c96e7f18c3c7dffd92b42c2f0ed749116

    SHA512

    983e3f605f34f74e95db170da28f2584a74bf4d0047ea76c905c409e624d9db2a439e70beb07d8f879fb25549da52bb9cac6304281e2582d6e5b1b4f12ac21f2

  • C:\Users\Admin\AppData\Local\Temp\nsr9699.tmp

    Filesize

    23B

    MD5

    742d3f392842fd0a5ebecea567c2af34

    SHA1

    b680bc716a2b53ef6af5edcbf222e6ac2606e1e8

    SHA256

    c7c952a7580d506f694240eb56e705a182561523c14116ab5aab1c2c87f886bf

    SHA512

    1642176efc91de80dd89412d982f8c9b1b53a0c96067fdbb70cc04a94c0d37d18caee0bdfab9666930af4e50ad37fdb5335e58c210b67fa59420044d4130aedf

  • C:\Users\Admin\AppData\Local\Temp\nsr9699.tmp

    Filesize

    30B

    MD5

    f15bfdebb2df02d02c8491bde1b4e9bd

    SHA1

    93bd46f57c3316c27cad2605ddf81d6c0bde9301

    SHA256

    c87f2ff45bb530577fb8856df1760edaf1060ae4ee2934b17fdd21b7d116f043

    SHA512

    1757ed4ae4d47d0c839511c18be5d75796224d4a3049e2d8853650ace2c5057c42040de6450bf90dd4969862e9ebb420cd8a34f8dd9c970779ed2e5459e8f2f1

  • C:\Users\Admin\AppData\Local\Temp\nsw95CC.tmp

    Filesize

    60B

    MD5

    dd28e9ff5eb099a482610025a74bc493

    SHA1

    675d11535a44d85f2463c5041d59b140514196e7

    SHA256

    73026e7b057d1e664da743d1c6ad590b255f3429b15199564cd6c1a49884b7be

    SHA512

    7eebb74c1c01d2018acf888b0d85b3eae7b038ddc509e6e3737a96ebe7dff4332665b7538c98b1ae2acd4bac86b6f026ba0ad459ea43116dcc85f4216dc3222e

  • memory/4380-604-0x0000000001A40000-0x000000000413C000-memory.dmp

    Filesize

    39.0MB

  • memory/4380-609-0x0000000037B10000-0x0000000037CD2000-memory.dmp

    Filesize

    1.8MB

  • memory/4380-613-0x0000000037E20000-0x0000000037E2A000-memory.dmp

    Filesize

    40KB

  • memory/4380-612-0x0000000037D40000-0x0000000037DD2000-memory.dmp

    Filesize

    584KB

  • memory/4380-610-0x0000000037CE0000-0x0000000037D30000-memory.dmp

    Filesize

    320KB

  • memory/4380-588-0x0000000001A40000-0x000000000413C000-memory.dmp

    Filesize

    39.0MB

  • memory/4380-601-0x00000000007E0000-0x0000000001A34000-memory.dmp

    Filesize

    18.3MB

  • memory/4380-602-0x0000000001A40000-0x000000000413C000-memory.dmp

    Filesize

    39.0MB

  • memory/4380-603-0x00000000007E0000-0x0000000001A34000-memory.dmp

    Filesize

    18.3MB

  • memory/4380-607-0x0000000034E80000-0x0000000034F1C000-memory.dmp

    Filesize

    624KB

  • memory/4380-605-0x00000000007E0000-0x0000000000822000-memory.dmp

    Filesize

    264KB

  • memory/4380-606-0x0000000037080000-0x0000000037624000-memory.dmp

    Filesize

    5.6MB

  • memory/4716-582-0x00000000044E0000-0x0000000006BDC000-memory.dmp

    Filesize

    39.0MB

  • memory/4716-583-0x0000000077211000-0x0000000077331000-memory.dmp

    Filesize

    1.1MB

  • memory/4716-587-0x00000000044E0000-0x0000000006BDC000-memory.dmp

    Filesize

    39.0MB

  • memory/4716-585-0x00000000044E0000-0x0000000006BDC000-memory.dmp

    Filesize

    39.0MB

  • memory/4716-584-0x0000000073EF5000-0x0000000073EF6000-memory.dmp

    Filesize

    4KB