Analysis
-
max time kernel
147s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2024 13:41
Static task
static1
Behavioral task
behavioral1
Sample
244625296-045056-sanlccjavap0003-9265.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
244625296-045056-sanlccjavap0003-9265.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
General
-
Target
244625296-045056-sanlccjavap0003-9265.exe
-
Size
431KB
-
MD5
d69326f0086f5a1915e317d460851185
-
SHA1
da4889b4a866fccf18cc4d580995d4e491459207
-
SHA256
ce7202372e7e915e6cf9fb52e1ffe3083602f3a9b761f1d4b9e6045eabe065c1
-
SHA512
f559b5584bccd64ee5784b3016b113f99f588be71ac19fc4adac850b993240d7596c91d3e85bc50a5290dd76ac3db3df7911d608f3c678ac4188db9c9b4757a5
-
SSDEEP
12288:bchSe04fsdrsdA6zKY/h1kMPJIN5yUBowyx9fag6vB:bqSe04s+61Y/LkMRSwgoxyrvB
Malware Config
Extracted
vipkeylogger
https://api.telegram.org/bot6478451606:AAFbKLDgEUUeIzZ7hQq9aJhHVTZpkPUZ2-Y/sendMessage?chat_id=6755467222
Signatures
-
Guloader family
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Loads dropped DLL 2 IoCs
Processes:
244625296-045056-sanlccjavap0003-9265.exepid Process 3796 244625296-045056-sanlccjavap0003-9265.exe 3796 244625296-045056-sanlccjavap0003-9265.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
244625296-045056-sanlccjavap0003-9265.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 244625296-045056-sanlccjavap0003-9265.exe Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 244625296-045056-sanlccjavap0003-9265.exe Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 244625296-045056-sanlccjavap0003-9265.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 29 checkip.dyndns.org -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
Processes:
244625296-045056-sanlccjavap0003-9265.exepid Process 4748 244625296-045056-sanlccjavap0003-9265.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
244625296-045056-sanlccjavap0003-9265.exe244625296-045056-sanlccjavap0003-9265.exepid Process 3796 244625296-045056-sanlccjavap0003-9265.exe 4748 244625296-045056-sanlccjavap0003-9265.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
244625296-045056-sanlccjavap0003-9265.exedescription pid Process procid_target PID 3796 set thread context of 4748 3796 244625296-045056-sanlccjavap0003-9265.exe 89 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
244625296-045056-sanlccjavap0003-9265.exe244625296-045056-sanlccjavap0003-9265.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 244625296-045056-sanlccjavap0003-9265.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 244625296-045056-sanlccjavap0003-9265.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
244625296-045056-sanlccjavap0003-9265.exepid Process 4748 244625296-045056-sanlccjavap0003-9265.exe 4748 244625296-045056-sanlccjavap0003-9265.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
244625296-045056-sanlccjavap0003-9265.exepid Process 3796 244625296-045056-sanlccjavap0003-9265.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
244625296-045056-sanlccjavap0003-9265.exedescription pid Process Token: SeDebugPrivilege 4748 244625296-045056-sanlccjavap0003-9265.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
244625296-045056-sanlccjavap0003-9265.exedescription pid Process procid_target PID 3796 wrote to memory of 4748 3796 244625296-045056-sanlccjavap0003-9265.exe 89 PID 3796 wrote to memory of 4748 3796 244625296-045056-sanlccjavap0003-9265.exe 89 PID 3796 wrote to memory of 4748 3796 244625296-045056-sanlccjavap0003-9265.exe 89 PID 3796 wrote to memory of 4748 3796 244625296-045056-sanlccjavap0003-9265.exe 89 PID 3796 wrote to memory of 4748 3796 244625296-045056-sanlccjavap0003-9265.exe 89 -
outlook_office_path 1 IoCs
Processes:
244625296-045056-sanlccjavap0003-9265.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 244625296-045056-sanlccjavap0003-9265.exe -
outlook_win_path 1 IoCs
Processes:
244625296-045056-sanlccjavap0003-9265.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 244625296-045056-sanlccjavap0003-9265.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\244625296-045056-sanlccjavap0003-9265.exe"C:\Users\Admin\AppData\Local\Temp\244625296-045056-sanlccjavap0003-9265.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3796 -
C:\Users\Admin\AppData\Local\Temp\244625296-045056-sanlccjavap0003-9265.exe"C:\Users\Admin\AppData\Local\Temp\244625296-045056-sanlccjavap0003-9265.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4748
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD517ed1c86bd67e78ade4712be48a7d2bd
SHA11cc9fe86d6d6030b4dae45ecddce5907991c01a0
SHA256bd046e6497b304e4ea4ab102cab2b1f94ce09bde0eebba4c59942a732679e4eb
SHA5120cbed521e7d6d1f85977b3f7d3ca7ac34e1b5495b69fd8c7bfa1a846baf53b0ecd06fe1ad02a3599082ffacaf8c71a3bb4e32dec05f8e24859d736b828092cd5