Analysis
-
max time kernel
118s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-02-2025 15:52
Static task
static1
Behavioral task
behavioral1
Sample
Bronchoscopes.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Bronchoscopes.exe
Resource
win10v2004-20250211-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20250207-en
General
-
Target
Bronchoscopes.exe
-
Size
993KB
-
MD5
e8f5efe2bd32d94f83c8201f0e75de1f
-
SHA1
fef6badc7eb0acacbce22768468b6aea1cd59ca0
-
SHA256
1ef06d43a4c7f3a59f0829b20d820e0eae0da9bfd55eaa4269022d0228735d31
-
SHA512
1b28b718c995383420e67fde4a7aafdbfcc1f10a0614bf3b6ca4648617cbbc28a97598be478923cdb664084f725a711ba4160d3b4d322b13584f197e0d6e4d99
-
SSDEEP
24576:BGHfInLKDkeGPzR3MUzzUqi9Z7cuzNLrCP:4faLKEPN3MUXUqiT7Lk
Malware Config
Extracted
vipkeylogger
https://api.telegram.org/bot8172976107:AAH5CXqEBGFF-CK18VpImdWAW7U_9296FqY/sendMessage?chat_id=6885960134
Signatures
-
Guloader family
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Loads dropped DLL 2 IoCs
pid Process 296 Bronchoscopes.exe 296 Bronchoscopes.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 3 drive.google.com 5 drive.google.com -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 checkip.dyndns.org 16 reallyfreegeoip.org 17 reallyfreegeoip.org -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\revyviserne\Tilbed.ini Bronchoscopes.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 2376 Bronchoscopes.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 296 Bronchoscopes.exe 2376 Bronchoscopes.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\delarbejderne.nar Bronchoscopes.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\fremmder\ifaldne.lev Bronchoscopes.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bronchoscopes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bronchoscopes.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2376 Bronchoscopes.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 296 Bronchoscopes.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2376 Bronchoscopes.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 296 wrote to memory of 2376 296 Bronchoscopes.exe 30 PID 296 wrote to memory of 2376 296 Bronchoscopes.exe 30 PID 296 wrote to memory of 2376 296 Bronchoscopes.exe 30 PID 296 wrote to memory of 2376 296 Bronchoscopes.exe 30 PID 296 wrote to memory of 2376 296 Bronchoscopes.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\Bronchoscopes.exe"C:\Users\Admin\AppData\Local\Temp\Bronchoscopes.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:296 -
C:\Users\Admin\AppData\Local\Temp\Bronchoscopes.exe"C:\Users\Admin\AppData\Local\Temp\Bronchoscopes.exe"2⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2376
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5edc7ad0cd42a967fb5a9745c20ad277c
SHA19e6fc41f2042b1797da059704fa6855d54e40959
SHA256efdd13b9a1180da1d297916588b246881d9e9c4c1e8768db75f272c5a987435a
SHA512d5bcaff714e2441f21e5dbb3253cf8250a039a528fdc435ad8adace7ec06261aee8e1fd2910d15959b0356f0053f69b2bf1bca4b647ea8ab954c8542bf47d77e
-
Filesize
11KB
MD5b853d5d2361ade731e33e882707efc34
SHA1c58b1aeabdf1cbb8334ef8797e7aceaa7a1cb6be
SHA256f0cd96e0b6e40f92ad1aa0efacde833bae807b92fca19bf062c1cf8acf29484b
SHA5128ea31d82ffa6f58dab5632fe72690d3a6db0be65aec85fc8a1f71626773c0974dcebefae17bcf67c4c56ef442545e985eea0b348ff6e4fc36740640092b08d69