Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2024 02:39
Static task
static1
Behavioral task
behavioral1
Sample
5cba2773587387ad35e187bf5135467da368909ae0d4dd1a0f1d80be6338fc44.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
5cba2773587387ad35e187bf5135467da368909ae0d4dd1a0f1d80be6338fc44.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
General
-
Target
5cba2773587387ad35e187bf5135467da368909ae0d4dd1a0f1d80be6338fc44.exe
-
Size
553KB
-
MD5
d4c19e96d83bd586016a3be2e3a57f1d
-
SHA1
bf5d7271766db9b568ac98006c7eda0de40bc2bd
-
SHA256
5cba2773587387ad35e187bf5135467da368909ae0d4dd1a0f1d80be6338fc44
-
SHA512
03078c41d61c02c1f8f7d34c4b93ac4d534a26c4d3dd28c04102d7f10b2eecea6499b38e0a87db0447314b3ca1f097f02d1c7ebd5d3fa994d9708d86df9f9c62
-
SSDEEP
12288:32EIMY+ov3ZXExuA5lpKHHtmZxxNQicmd3ZhZF:3w9+U36t5lAnoZxbcmdPZF
Malware Config
Extracted
vipkeylogger
Signatures
-
Guloader family
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Loads dropped DLL 1 IoCs
pid Process 3448 5cba2773587387ad35e187bf5135467da368909ae0d4dd1a0f1d80be6338fc44.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5cba2773587387ad35e187bf5135467da368909ae0d4dd1a0f1d80be6338fc44.exe Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5cba2773587387ad35e187bf5135467da368909ae0d4dd1a0f1d80be6338fc44.exe Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5cba2773587387ad35e187bf5135467da368909ae0d4dd1a0f1d80be6338fc44.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 23 checkip.dyndns.org -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 4568 5cba2773587387ad35e187bf5135467da368909ae0d4dd1a0f1d80be6338fc44.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 3448 5cba2773587387ad35e187bf5135467da368909ae0d4dd1a0f1d80be6338fc44.exe 4568 5cba2773587387ad35e187bf5135467da368909ae0d4dd1a0f1d80be6338fc44.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3448 set thread context of 4568 3448 5cba2773587387ad35e187bf5135467da368909ae0d4dd1a0f1d80be6338fc44.exe 90 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\resources\0409\slnger\barometerstandenes.san 5cba2773587387ad35e187bf5135467da368909ae0d4dd1a0f1d80be6338fc44.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5cba2773587387ad35e187bf5135467da368909ae0d4dd1a0f1d80be6338fc44.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5cba2773587387ad35e187bf5135467da368909ae0d4dd1a0f1d80be6338fc44.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 4568 5cba2773587387ad35e187bf5135467da368909ae0d4dd1a0f1d80be6338fc44.exe 4568 5cba2773587387ad35e187bf5135467da368909ae0d4dd1a0f1d80be6338fc44.exe 4568 5cba2773587387ad35e187bf5135467da368909ae0d4dd1a0f1d80be6338fc44.exe 4568 5cba2773587387ad35e187bf5135467da368909ae0d4dd1a0f1d80be6338fc44.exe 4568 5cba2773587387ad35e187bf5135467da368909ae0d4dd1a0f1d80be6338fc44.exe 4568 5cba2773587387ad35e187bf5135467da368909ae0d4dd1a0f1d80be6338fc44.exe 4568 5cba2773587387ad35e187bf5135467da368909ae0d4dd1a0f1d80be6338fc44.exe 4568 5cba2773587387ad35e187bf5135467da368909ae0d4dd1a0f1d80be6338fc44.exe 4568 5cba2773587387ad35e187bf5135467da368909ae0d4dd1a0f1d80be6338fc44.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 3448 5cba2773587387ad35e187bf5135467da368909ae0d4dd1a0f1d80be6338fc44.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4568 5cba2773587387ad35e187bf5135467da368909ae0d4dd1a0f1d80be6338fc44.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 3448 wrote to memory of 4568 3448 5cba2773587387ad35e187bf5135467da368909ae0d4dd1a0f1d80be6338fc44.exe 90 PID 3448 wrote to memory of 4568 3448 5cba2773587387ad35e187bf5135467da368909ae0d4dd1a0f1d80be6338fc44.exe 90 PID 3448 wrote to memory of 4568 3448 5cba2773587387ad35e187bf5135467da368909ae0d4dd1a0f1d80be6338fc44.exe 90 PID 3448 wrote to memory of 4568 3448 5cba2773587387ad35e187bf5135467da368909ae0d4dd1a0f1d80be6338fc44.exe 90 PID 3448 wrote to memory of 4568 3448 5cba2773587387ad35e187bf5135467da368909ae0d4dd1a0f1d80be6338fc44.exe 90 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5cba2773587387ad35e187bf5135467da368909ae0d4dd1a0f1d80be6338fc44.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5cba2773587387ad35e187bf5135467da368909ae0d4dd1a0f1d80be6338fc44.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5cba2773587387ad35e187bf5135467da368909ae0d4dd1a0f1d80be6338fc44.exe"C:\Users\Admin\AppData\Local\Temp\5cba2773587387ad35e187bf5135467da368909ae0d4dd1a0f1d80be6338fc44.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3448 -
C:\Users\Admin\AppData\Local\Temp\5cba2773587387ad35e187bf5135467da368909ae0d4dd1a0f1d80be6338fc44.exe"C:\Users\Admin\AppData\Local\Temp\5cba2773587387ad35e187bf5135467da368909ae0d4dd1a0f1d80be6338fc44.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4568
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD575ed96254fbf894e42058062b4b4f0d1
SHA1996503f1383b49021eb3427bc28d13b5bbd11977
SHA256a632d74332b3f08f834c732a103dafeb09a540823a2217ca7f49159755e8f1d7
SHA51258174896db81d481947b8745dafe3a02c150f3938bb4543256e8cce1145154e016d481df9fe68dac6d48407c62cbe20753320ebd5fe5e84806d07ce78e0eb0c4