Analysis

  • max time kernel
    148s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250410-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14/04/2025, 13:10

General

  • Target

    Amani.exe

  • Size

    539KB

  • MD5

    8789e689a6443fe852327c9df51a4eac

  • SHA1

    dc40c41ac6af078bdfeacd654312d40e01dd7611

  • SHA256

    e7334a104ba3b4c39a0e71438eee5137eec26d9aed9fa402a3a5001466ca4b6a

  • SHA512

    09dd9f5b1b89953ff4e318b491bc4a396be0da67a24f1ad3b4ff2e5cb2f543ab606a427587af8763c2b9dcbe8e8e4a982f2797344e4ad2ada1475e85fdb7e4c9

  • SSDEEP

    12288:T22OeblL4g2gAbaSHjo59kSbi51ImxoHQXJh7EaavEgs8QuUH:TTOeh4gSAGSbi/VxzL7EbvWZd

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    aacrianca.pt
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ec98ret4

Extracted

Family

vipkeylogger

Credentials

Signatures

  • Guloader family
  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • VIPKeylogger

    VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.

  • Vipkeylogger family
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Amani.exe
    "C:\Users\Admin\AppData\Local\Temp\Amani.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3196
    • C:\Users\Admin\AppData\Local\Temp\Amani.exe
      "C:\Users\Admin\AppData\Local\Temp\Amani.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:5972

Network

MITRE ATT&CK Enterprise v16

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nse9D3E.tmp

    Filesize

    1B

    MD5

    8ce4b16b22b58894aa86c421e8759df3

    SHA1

    13fbd79c3d390e5d6585a21e11ff5ec1970cff0c

    SHA256

    8254c329a92850f6d539dd376f4816ee2764517da5e0235514af433164480d7a

    SHA512

    2af8a9104b3f64ed640d8c7e298d2d480f03a3610cbc2b33474321ec59024a48592ea8545e41e09d5d1108759df48ede0054f225df39d4f0f312450e0aa9dd25

  • C:\Users\Admin\AppData\Local\Temp\nse9D3E.tmp

    Filesize

    2B

    MD5

    25bc6654798eb508fa0b6343212a74fe

    SHA1

    15d5e1d3b948fd5986aaff7d9419b5e52c75fc93

    SHA256

    8e5202705183bd3a20a29e224499b0f77a8273ee33cd93cca71043c57ad4bdfc

    SHA512

    5868c6241ed3cfcc5c34bfe42e4b9f5c69e74975e524771d8c9f35cafc13fd01cd943ec4d8caefee79a1f4a457e69d20b7a86f88db83a5bc3e6bd8a619972898

  • C:\Users\Admin\AppData\Local\Temp\nse9D3E.tmp

    Filesize

    4B

    MD5

    cde63b34c142af0a38cbe83791c964f8

    SHA1

    ece2b194b486118b40ad12c1f0e9425dd0672424

    SHA256

    65e2d70166c9a802b7ad2a87129b8945f083e5f268878790a9d1f1c03f47938d

    SHA512

    0559d3d34ad64ccc27e685431c24fc6ead0f645db14fa0e125a64fb67dbd158c15432c1fc5407811aac8a3486090dfbcfcbc3c6bf5aa0ec73f979ef62d14853c

  • C:\Users\Admin\AppData\Local\Temp\nse9D3E.tmp

    Filesize

    10B

    MD5

    9a53fc1d7126c5e7c81bb5c15b15537b

    SHA1

    e2d13e0fa37de4c98f30c728210d6afafbb2b000

    SHA256

    a7de06c22e4e67908840ec3f00ab8fe9e04ae94fb16a74136002afbaf607ff92

    SHA512

    b0bffbb8072dbdcfc68f0e632f727c08fe3ef936b2ef332c08486553ff2cef7b0bcdb400e421a117e977bb0fac17ce4706a8097e32d558a918433646b6d5f1a1

  • C:\Users\Admin\AppData\Local\Temp\nse9D3E.tmp

    Filesize

    18B

    MD5

    cd0c38af71efb097ce402c588b17ff09

    SHA1

    8da4e54a7b95932f752a88ea416fa31d0c7c2fbe

    SHA256

    1630fc3705a57982a8939a6550615a92d8998f0c3394caeca0ae3019427ec50a

    SHA512

    03603368dbca419de6ad8ef10bb6c9670e83f06d2b3b7d7b5ebccf255473d7abb1cca1c7e0f2c2d49cd3f84c599ee5e71b03582567c95f3f76d5e54931a6ed06

  • C:\Users\Admin\AppData\Local\Temp\nse9D3E.tmp

    Filesize

    27B

    MD5

    a4fef08db3bf7402436db287f01bb2fc

    SHA1

    66c9356fcc83fdda2e04821fa06ab8bee4f26720

    SHA256

    92bbc71aa04b34f3d6666861e615244db3d3be6f1287b3947115ea9d0e98a5d7

    SHA512

    3da695803076c9b338d9fac3d9da91ac8e0f8b4fb28665ad175325684a5688e83f56bff62766d99583ea9b2a0e394ad64f4fff3fc45b3fe154e6b4026ef7a44a

  • C:\Users\Admin\AppData\Local\Temp\nse9D3E.tmp

    Filesize

    30B

    MD5

    1213510faf4478264d609d70081c5094

    SHA1

    bc0eed8a988dcfd49348e5f6c3513a430d01dadb

    SHA256

    8eba32fa1d830aae203e53de6071f7085184d05b7d2becc3518aa13e8f33f1e1

    SHA512

    b6963b84d4b54b57648884ee1cd735820eceaaf3f1f45b4b5ce3be79d782971a0d35c058b810f34c92a0d640b13741935b992425565c383a78277c6fce772039

  • C:\Users\Admin\AppData\Local\Temp\nse9D3E.tmp

    Filesize

    41B

    MD5

    094f5d3203111a43c2ec1b4e6a5159b3

    SHA1

    0474ca59756abebaba7b816b7ae37d81cfc5ca80

    SHA256

    779d2d8205ea363885be2ad1ea024c1132f2918555a7437409e98109ec32b33e

    SHA512

    f1261c1a7a25d18b6604ff21bae60691f86f96331e0484c12d64ca8b0042c1739b909c61629b9851c27c4f200d1d179539d72985013fff895b758e69494ab511

  • C:\Users\Admin\AppData\Local\Temp\nsj9C71.tmp\System.dll

    Filesize

    11KB

    MD5

    75ed96254fbf894e42058062b4b4f0d1

    SHA1

    996503f1383b49021eb3427bc28d13b5bbd11977

    SHA256

    a632d74332b3f08f834c732a103dafeb09a540823a2217ca7f49159755e8f1d7

    SHA512

    58174896db81d481947b8745dafe3a02c150f3938bb4543256e8cce1145154e016d481df9fe68dac6d48407c62cbe20753320ebd5fe5e84806d07ce78e0eb0c4

  • C:\Users\Admin\AppData\Local\Temp\nsn9B56.tmp

    Filesize

    38B

    MD5

    306942073b8a4457561e12735efb9411

    SHA1

    b1cd498c9febaeb7c2aa4e57c30f118f50eaacb6

    SHA256

    2f68a110d1297ef0a5752507719512451b5a9f00bf25e1392ad5ad3be968ea34

    SHA512

    29b4c8dc5a083fde8e809ad3e87b76057116fa9820c15fbddb25913543d93d9475ce07137cd382d6ba9c71741f706bf5be4e13909e231b32164a189fdf95271c

  • C:\Users\Admin\AppData\Local\Temp\nsn9B56.tmp

    Filesize

    39B

    MD5

    763ec4bcf1080106283ac75cc79cfdc5

    SHA1

    e916ad8ee0d278848350e957be6e99f8916c9f0e

    SHA256

    e9f76c3dcf61068c71c8748639c37793963e1929aca11eed3c2caed692bd17ff

    SHA512

    52273017ba7559aee2f73498b1d277517d2c163ab9eb6891a838664dd4b6ce3a576ae05116deecf502e8494522ce31209dffd2ab68462a75fb841592c83381d2

  • C:\Users\Admin\AppData\Local\Temp\nsn9B56.tmp

    Filesize

    44B

    MD5

    a11292439456c3877dd223273f88ce2f

    SHA1

    cbde8e81b850762530c0d960a82eda5ca399e538

    SHA256

    d02310dee3ced92a0be280296fb733c94858c06d62a6eb7fe22cdd38f3fe8ae5

    SHA512

    e4cc180decc607ff549be52de094226d8f2080124fe2e3391a371ab5293294373d910a17f8578dce50ab5e8b20061913f6c378b7258f599a6d9d8ff968f61e7d

  • C:\Users\Admin\AppData\Local\Temp\nsn9B56.tmp

    Filesize

    53B

    MD5

    6601def372fd604346cc14113dbe6c2f

    SHA1

    55b5e2406ef28e7c45a60acc6f90795cc088493d

    SHA256

    f4bf549b30bb96f31c7aec31e319438324daac5f7483e906beadb08ce285bb0c

    SHA512

    4eae5d296860b66377467aea0e6b6077f2bd993c151c29e2d1428c1d262c49ab4f8ef91cc6a7857f9054a1c86c59f08b8d9168754f5e66f021c2d4a05fffb451

  • C:\Users\Admin\AppData\Local\Temp\nsn9B56.tmp

    Filesize

    63B

    MD5

    6a82ea02494893b849d7b981609561e4

    SHA1

    c4ab8d0a95600197c0517fb0c30e4d67683efb4a

    SHA256

    325f317c63480734ea71c33422a2416e25a678cc45e33edd33e939ac6f5e2fd6

    SHA512

    86f06d769bd277e2f75c0843df79a17f878c7c4c9f5412b68ade304b7bcdc35abf6714be2aa6166230d358d007799be703ed2e673df153aa96602799009674fe

  • C:\Users\Admin\AppData\Local\Temp\nsu9F24.tmp

    Filesize

    14B

    MD5

    67bb7ef976d4ce39058a22b6174a0e72

    SHA1

    9be7c1328a129dfa8fbda22b646e803ff262c5ef

    SHA256

    97e5daf6f20df9ce038a539d8bcf4d7b9efc1058102c9ce7ce1e6e169200672c

    SHA512

    12192b1718b77b437b383bca40335944b6bcaa772ccd398eb4b92a5b7882e3159a65470141fb98d7911f96bd97d46e93955302a9f5a19059ebcaa2c1a3f915e1

  • C:\Users\Admin\AppData\Local\Temp\nsy9C81.tmp

    Filesize

    6B

    MD5

    50484c19f1afdaf3841a0d821ed393d2

    SHA1

    c65a0fb7e74ffd2c9fc3a0f9aacb0f6a24b0a68b

    SHA256

    6923dd1bc0460082c5d55a831908c24a282860b7f1cd6c2b79cf1bc8857c639c

    SHA512

    d51a20d67571fe70bcd6c36e1382a3c342f42671c710090b75fcfc2405ce24488e03a7131eefe4751d0bd3aeaad816605ad10c8e3258d72fcf379e32416cbf3b

  • C:\Users\Admin\AppData\Local\Temp\nsy9C81.tmp

    Filesize

    7B

    MD5

    67cfa7364c4cf265b047d87ff2e673ae

    SHA1

    56e27889277981a9b63fcf5b218744a125bbc2fa

    SHA256

    639b68bd180b47d542dd001d03557ee2d5b3065c3c783143bc9fb548f3fd7713

    SHA512

    17f28a136b20b89e9c3a418b08fd8e6fcaac960872dc33b2481af2d872efc44228f420759c57724f5d953c7ba98f2283e2acc7dfe5a58cbf719c6480ec7a648b

  • C:\Users\Admin\AppData\Local\Temp\nsy9C81.tmp

    Filesize

    11B

    MD5

    9b198a2aaf063ff060bb24b6fa5bb5df

    SHA1

    90b3670750dba26a0a1015b9403232ab9d4dd07e

    SHA256

    714144b6001dc56c1d3286dfd64909ca592a11aec7fdab9d290397d5393ab8f6

    SHA512

    840d6d9f4db234e94aefb8b82a0ae406a22aba078ace2199d61a21d7e06190c44a38e2d5857f117de8b2019d90d382d1ce4f17204925951374f34d47fd99b1f7

  • C:\Users\Admin\AppData\Local\Temp\nsy9C81.tmp

    Filesize

    15B

    MD5

    aec87a5b696e973fd725cfd7fccef0bb

    SHA1

    4c0cd9bd8adbc7ad00627bc192c73d3aa23f0f02

    SHA256

    a48c987be1252d84c855810b44ad498f5ab67b9b8bfea471b0e1ec5a7f480fc9

    SHA512

    8cf3daf380683412911f7d0719c48a9ffa313d09016f6c811f41a16416ad0c3abba2cd34a57ca912ca1853b12665824732a480ec15f127a33aa1476d7479d499

  • C:\Users\Admin\AppData\Local\Temp\nsy9C81.tmp

    Filesize

    34B

    MD5

    2a9c98ea1aa7a05604ab51073fcd45c7

    SHA1

    3f970ebeb4f5ef40f8bb1e16d64ab410c3af3962

    SHA256

    ba493b1e2704c417662224230bffa2effae24f9fbf8c56a7bcb93ac02bc2abd9

    SHA512

    fe999f6186c4bb20113cfdddba193cf777941a9ce223f0c6d8f85dc5e2668df6f820922d7b75f255ec2d5355f1881f3867686363f4c5f630ffa8b48b079d7647

  • C:\Users\Admin\AppData\Local\Temp\nsy9C81.tmp

    Filesize

    38B

    MD5

    874eecec3fc35024420ce6005d6991bf

    SHA1

    743f31a53191481b4d1e95cc5d4330c123e69a0a

    SHA256

    1feb2f5544655440d6bdf724776f3fc7b9c9dfb226fe96385423579e03954626

    SHA512

    b5b5ecceeb820a519b3bd277265ed874def5a0a16d1a13af5d60e709cc7e8c8fdfd7a7b7ba694943d00e7a30fb9c267258fd1ed57418c5187acb42177bbe6c6c

  • C:\Users\Admin\AppData\Local\Temp\nsy9C81.tmp

    Filesize

    52B

    MD5

    5d04a35d3950677049c7a0cf17e37125

    SHA1

    cafdd49a953864f83d387774b39b2657a253470f

    SHA256

    a9493973dd293917f3ebb932ab255f8cac40121707548de100d5969956bb1266

    SHA512

    c7b1afd95299c0712bdbc67f9d2714926d6ec9f71909af615affc400d8d2216ab76f6ac35057088836435de36e919507e1b25be87b07c911083f964eb67e003b

  • C:\Users\Admin\AppData\Local\Temp\nsz9E0A.tmp

    Filesize

    5B

    MD5

    e2fecc970546c3418917879fe354826c

    SHA1

    63f1c1dd01b87704a6b6c99fd9f141e0a3064f16

    SHA256

    ff91566d755f5d038ae698a2cc0a7d4d14e5273afafc37b6f03afda163768fa0

    SHA512

    3c4a68cbaee94f986515f43305a0e7620c14c30213d4a17db4a3e8a1b996764eb688bf733f472fc52073c2c80bb5229bb29411d7601aefe1c4370e230c341a0a

  • C:\Users\Admin\AppData\Local\Temp\nsz9E0A.tmp

    Filesize

    16B

    MD5

    1a069d3d8cca839a3c2f44a0e833d67c

    SHA1

    2bdc93e3d3aac0914cd4d3d43210bc2b2c7f09cf

    SHA256

    0c09cbcf0803dc2c44739757d37fe7f33fa193d747df71db3172e68aa0ddb309

    SHA512

    970ed67a84e4132b0336cd8f7c07c4ab6dc56ce97993b64e4e94a80e76ee7bd4ca04349cd0113df5e04053fbfde9d27c3cb5ab61a9492d584b7febfcaddf53e2

  • C:\Users\Admin\AppData\Local\Temp\nsz9E0A.tmp

    Filesize

    24B

    MD5

    942a0add5de9c46c9874a72eba3ce9f6

    SHA1

    c51748200f0e8ff506ca5d9878573146be220491

    SHA256

    3d42f06595afec189d9167ecf58d0da6c8294c155e9fc364d8fe8bdcdf25bc89

    SHA512

    1813eba450ea8bb385b0da7ce4b54a196df7d8b8fb8e79ee9a8161aad31ba7e9e082a337e08c5f09aa19d48a19c1d3c20596893017f350dec28bab36b1366800

  • C:\Users\Admin\AppData\Local\Temp\nsz9E0A.tmp

    Filesize

    42B

    MD5

    f39cc1f7a7bb76420c4ef5069c67fae6

    SHA1

    6db690a98df6df6b9e03e18ceca18bf12c296e62

    SHA256

    2e09dcb79e7a8e14d25a1373c228a22ca3bedd210b0e11cd5e31d01ce26f56f7

    SHA512

    3c0ac0e7911bc2d26c2c35e65169d3e535071afb91b0374f149f6ffd29c2ac4355d58390977d1525cf100648ade60806d84102a4b9db53719b37e06b05a43427

  • C:\Users\Admin\AppData\Local\Temp\nsz9E0A.tmp

    Filesize

    51B

    MD5

    cdbb5edabada4b25e258603640642d09

    SHA1

    3adc03160cdf22657975264d59589657658134c1

    SHA256

    63caf311b798ff6692a25116da1edad77ede3e3c8b4b7526a266e77187314aed

    SHA512

    44aca5c2a47ff553624efb4b9a5c33652438a13030ec2ab349b8486c8500b9a62072474a4d7c634842c7d82110d6842800b82611f136b0bb544548f960923aa8

  • C:\Users\Public\Music\endobiotic.lnk

    Filesize

    856B

    MD5

    e52a3425191c7c5c9c792074b0f39563

    SHA1

    14496878a35053dc772e3fca519b11ed010a42c6

    SHA256

    b4cb5d5c761c3e420a405df2a1aaaa5ee57468994e74b0f8712f5a6593309232

    SHA512

    e040bbcfbb31839af700f323d376f3484243c731362a558724c54ca552798b464273dfafbd4c43fc121234b36301fe4c58116312b07e990bfe388e98cdb66e07

  • memory/3196-844-0x00000000778A1000-0x00000000779C1000-memory.dmp

    Filesize

    1.1MB

  • memory/3196-843-0x0000000004D90000-0x0000000007CAF000-memory.dmp

    Filesize

    47.1MB

  • memory/3196-845-0x00000000744F4000-0x00000000744F5000-memory.dmp

    Filesize

    4KB

  • memory/3196-847-0x0000000004D90000-0x0000000007CAF000-memory.dmp

    Filesize

    47.1MB

  • memory/5972-857-0x00000000378D0000-0x0000000037E74000-memory.dmp

    Filesize

    5.6MB

  • memory/5972-855-0x0000000001A40000-0x000000000495F000-memory.dmp

    Filesize

    47.1MB

  • memory/5972-856-0x00000000007E0000-0x000000000082A000-memory.dmp

    Filesize

    296KB

  • memory/5972-854-0x00000000007E0000-0x0000000001A34000-memory.dmp

    Filesize

    18.3MB

  • memory/5972-858-0x0000000037E90000-0x0000000037F2C000-memory.dmp

    Filesize

    624KB

  • memory/5972-861-0x00000000383F0000-0x00000000385B2000-memory.dmp

    Filesize

    1.8MB

  • memory/5972-862-0x00000000385E0000-0x0000000038630000-memory.dmp

    Filesize

    320KB

  • memory/5972-863-0x00000000387F0000-0x0000000038D1C000-memory.dmp

    Filesize

    5.2MB

  • memory/5972-865-0x0000000038D80000-0x0000000038E12000-memory.dmp

    Filesize

    584KB

  • memory/5972-866-0x0000000038E70000-0x0000000038E7A000-memory.dmp

    Filesize

    40KB