Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25/09/2024, 02:08
Static task
static1
Behavioral task
behavioral1
Sample
87da16b9e0f9fc7d74735c59b920dea8460d91f497380aa1a83834b86771b9e2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
87da16b9e0f9fc7d74735c59b920dea8460d91f497380aa1a83834b86771b9e2.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240802-en
General
-
Target
87da16b9e0f9fc7d74735c59b920dea8460d91f497380aa1a83834b86771b9e2.exe
-
Size
619KB
-
MD5
9ca0138738dcc4faa58c59c0898d4834
-
SHA1
d904efbf202092b4b29862951c2b39d1c298ac1b
-
SHA256
87da16b9e0f9fc7d74735c59b920dea8460d91f497380aa1a83834b86771b9e2
-
SHA512
15acd62254345446b20d040924c397989ff7fb3257c01de6f998fd36a4798d696942a9e9a939158133622e4927f1f155fc5db946c5a92c64f73f625d078774d0
-
SSDEEP
12288:2qkIddrO3HTLOGOlN1ruuG3DeoNjqqtRaG31TAHcF1umM:3vdxOXTL+bi/dXaGDF1umM
Malware Config
Extracted
vipkeylogger
Signatures
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Loads dropped DLL 2 IoCs
pid Process 1668 87da16b9e0f9fc7d74735c59b920dea8460d91f497380aa1a83834b86771b9e2.exe 1668 87da16b9e0f9fc7d74735c59b920dea8460d91f497380aa1a83834b86771b9e2.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\file = "C:\\Users\\Admin\\AppData\\Roaming\\stub\\Sophia.exe" 87da16b9e0f9fc7d74735c59b920dea8460d91f497380aa1a83834b86771b9e2.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 checkip.dyndns.org -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 2740 87da16b9e0f9fc7d74735c59b920dea8460d91f497380aa1a83834b86771b9e2.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1668 87da16b9e0f9fc7d74735c59b920dea8460d91f497380aa1a83834b86771b9e2.exe 2740 87da16b9e0f9fc7d74735c59b920dea8460d91f497380aa1a83834b86771b9e2.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1668 set thread context of 2740 1668 87da16b9e0f9fc7d74735c59b920dea8460d91f497380aa1a83834b86771b9e2.exe 31 -
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\Tittendes190.fal 87da16b9e0f9fc7d74735c59b920dea8460d91f497380aa1a83834b86771b9e2.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\resources\0409\Forudreferencens\Avancestop.Jav 87da16b9e0f9fc7d74735c59b920dea8460d91f497380aa1a83834b86771b9e2.exe File opened for modification C:\Windows\Fonts\konebytningens\Readventure.Liv 87da16b9e0f9fc7d74735c59b920dea8460d91f497380aa1a83834b86771b9e2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 87da16b9e0f9fc7d74735c59b920dea8460d91f497380aa1a83834b86771b9e2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 87da16b9e0f9fc7d74735c59b920dea8460d91f497380aa1a83834b86771b9e2.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2740 87da16b9e0f9fc7d74735c59b920dea8460d91f497380aa1a83834b86771b9e2.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1668 87da16b9e0f9fc7d74735c59b920dea8460d91f497380aa1a83834b86771b9e2.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2740 87da16b9e0f9fc7d74735c59b920dea8460d91f497380aa1a83834b86771b9e2.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1668 wrote to memory of 2740 1668 87da16b9e0f9fc7d74735c59b920dea8460d91f497380aa1a83834b86771b9e2.exe 31 PID 1668 wrote to memory of 2740 1668 87da16b9e0f9fc7d74735c59b920dea8460d91f497380aa1a83834b86771b9e2.exe 31 PID 1668 wrote to memory of 2740 1668 87da16b9e0f9fc7d74735c59b920dea8460d91f497380aa1a83834b86771b9e2.exe 31 PID 1668 wrote to memory of 2740 1668 87da16b9e0f9fc7d74735c59b920dea8460d91f497380aa1a83834b86771b9e2.exe 31 PID 1668 wrote to memory of 2740 1668 87da16b9e0f9fc7d74735c59b920dea8460d91f497380aa1a83834b86771b9e2.exe 31 PID 1668 wrote to memory of 2740 1668 87da16b9e0f9fc7d74735c59b920dea8460d91f497380aa1a83834b86771b9e2.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\87da16b9e0f9fc7d74735c59b920dea8460d91f497380aa1a83834b86771b9e2.exe"C:\Users\Admin\AppData\Local\Temp\87da16b9e0f9fc7d74735c59b920dea8460d91f497380aa1a83834b86771b9e2.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Users\Admin\AppData\Local\Temp\87da16b9e0f9fc7d74735c59b920dea8460d91f497380aa1a83834b86771b9e2.exe"C:\Users\Admin\AppData\Local\Temp\87da16b9e0f9fc7d74735c59b920dea8460d91f497380aa1a83834b86771b9e2.exe"2⤵
- Adds Run key to start application
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD525bc6654798eb508fa0b6343212a74fe
SHA115d5e1d3b948fd5986aaff7d9419b5e52c75fc93
SHA2568e5202705183bd3a20a29e224499b0f77a8273ee33cd93cca71043c57ad4bdfc
SHA5125868c6241ed3cfcc5c34bfe42e4b9f5c69e74975e524771d8c9f35cafc13fd01cd943ec4d8caefee79a1f4a457e69d20b7a86f88db83a5bc3e6bd8a619972898
-
Filesize
3B
MD54e27f2226785e9abbe046fc592668860
SHA128b18a7f383131df509f7191f946a32c5a2e410c
SHA25601a219245e1501fee01ce0baea8f6065ce5162cea12fa570689a07c9717be81d
SHA5122a23585835bdb5db8175cab265566042282841efdcee8aaba8b9b5d466b0f165c0c5973033ce94bb9a8f07a956689247981ea07ac5a51408263e1653d9710adb
-
Filesize
4B
MD5cde63b34c142af0a38cbe83791c964f8
SHA1ece2b194b486118b40ad12c1f0e9425dd0672424
SHA25665e2d70166c9a802b7ad2a87129b8945f083e5f268878790a9d1f1c03f47938d
SHA5120559d3d34ad64ccc27e685431c24fc6ead0f645db14fa0e125a64fb67dbd158c15432c1fc5407811aac8a3486090dfbcfcbc3c6bf5aa0ec73f979ef62d14853c
-
Filesize
5B
MD5e2fecc970546c3418917879fe354826c
SHA163f1c1dd01b87704a6b6c99fd9f141e0a3064f16
SHA256ff91566d755f5d038ae698a2cc0a7d4d14e5273afafc37b6f03afda163768fa0
SHA5123c4a68cbaee94f986515f43305a0e7620c14c30213d4a17db4a3e8a1b996764eb688bf733f472fc52073c2c80bb5229bb29411d7601aefe1c4370e230c341a0a
-
Filesize
6B
MD550484c19f1afdaf3841a0d821ed393d2
SHA1c65a0fb7e74ffd2c9fc3a0f9aacb0f6a24b0a68b
SHA2566923dd1bc0460082c5d55a831908c24a282860b7f1cd6c2b79cf1bc8857c639c
SHA512d51a20d67571fe70bcd6c36e1382a3c342f42671c710090b75fcfc2405ce24488e03a7131eefe4751d0bd3aeaad816605ad10c8e3258d72fcf379e32416cbf3b
-
Filesize
7B
MD567cfa7364c4cf265b047d87ff2e673ae
SHA156e27889277981a9b63fcf5b218744a125bbc2fa
SHA256639b68bd180b47d542dd001d03557ee2d5b3065c3c783143bc9fb548f3fd7713
SHA51217f28a136b20b89e9c3a418b08fd8e6fcaac960872dc33b2481af2d872efc44228f420759c57724f5d953c7ba98f2283e2acc7dfe5a58cbf719c6480ec7a648b
-
Filesize
9B
MD52b3884fe02299c565e1c37ee7ef99293
SHA1d8e2ef2a52083f6df210109fea53860ea227af9c
SHA256ae789a65914ed002efb82dad89e5a4d4b9ec8e7faae30d0ed6e3c0d20f7d3858
SHA512aeb9374a52d0ad99336bfd4ec7bb7c5437b827845b8784d9c21f7d96a931693604689f6adc3ca25fad132a0ad6123013211ff550f427fa86e4f26c122ac6a0fe
-
Filesize
10B
MD59a53fc1d7126c5e7c81bb5c15b15537b
SHA1e2d13e0fa37de4c98f30c728210d6afafbb2b000
SHA256a7de06c22e4e67908840ec3f00ab8fe9e04ae94fb16a74136002afbaf607ff92
SHA512b0bffbb8072dbdcfc68f0e632f727c08fe3ef936b2ef332c08486553ff2cef7b0bcdb400e421a117e977bb0fac17ce4706a8097e32d558a918433646b6d5f1a1
-
Filesize
11B
MD5f9e81875c2ac80cd228ff7615d6e6183
SHA1bc60a68ab8522806b30affd832b5866643ec2031
SHA25654d26d86b2ebde0a52271df5d2bcc911d881ada35d5716076d0411672f78e7b1
SHA5126173811b6e692e85ac091f9e53ad9e392dc9853087756dae6907ae45b73704c1084ad64bb9730871b6f7dd16d871dfcf089fcf19746cbee68b783a691937d1d7
-
Filesize
934B
MD5a8d6c1c29158b40d9efcaae6d4da3dff
SHA14004abefa8371101115dd4f0062f0595bdf20cb9
SHA256b2ba3d41436328d03fbaf6de6c4a3fc29d938f36462f4e39b55c2da1e32a0a26
SHA512f2d4fd79d19164cda43787b75624ffa6802237e678b7b05de6bed806d45602c273461c3964ed7930f177c27a2f99d10232684f85c2fc9e3be691b7f227dc7edc
-
Filesize
11KB
MD5cf85183b87314359488b850f9e97a698
SHA16b6c790037eec7ebea4d05590359cb4473f19aea
SHA2563b6a5cb2a3c091814fce297c04fb677f72732fb21615102c62a195fdc2e7dfac
SHA512fe484b3fc89aeed3a6b71b90b90ea11a787697e56be3077154b6ddc2646850f6c38589ed422ff792e391638a80a778d33f22e891e76b5d65896c6fb4696a2c3b