Analysis

  • max time kernel
    94s
  • max time network
    101s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    18-02-2025 12:00

General

  • Target

    Researches.exe

  • Size

    985KB

  • MD5

    c52b880eb8aaeee90ceddecd2b1ff4f8

  • SHA1

    98f0771cfcd46fea300f8b93628e3be97a657401

  • SHA256

    6e24c014d9214bbf4f57d547a64e3b0e8655784094673d97f0cb61cf37470ec6

  • SHA512

    5c9369b339be3d6d1ad168b5c8ab3c8b5ce8092c120c178b2b54bb6a41c78db50b5b3b601a92a6d1274d372f6345c52d0a8c66be601b09c3c0c3cc12e99910dc

  • SSDEEP

    24576:9GF+EgVm1pvmELwhbXcS8BMTwQhBpIrR0/wrSMaA4/5r0:osVm1pvRLwhbMFKThLK0vN0

Malware Config

Extracted

Family

vipkeylogger

Credentials
C2

https://api.telegram.org/bot7502066508:AAGz5-yl79jZ7Tfefk024IrMFNLc6CGJF4I/sendMessage?chat_id=6978326966

Signatures

  • Guloader family
  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • VIPKeylogger

    VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.

  • Vipkeylogger family
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Researches.exe
    "C:\Users\Admin\AppData\Local\Temp\Researches.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Users\Admin\AppData\Local\Temp\Researches.exe
      "C:\Users\Admin\AppData\Local\Temp\Researches.exe"
      2⤵
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:948

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Microsoft\Windows\Templates\dinosaurusserne.lnk

    Filesize

    1KB

    MD5

    9a347ec40fda1c9ec1d9126193d26d60

    SHA1

    2d6b7dde1b044e04b63ebd7b4ccdf568cddc1588

    SHA256

    db4300d82d4ff5e4198b6b919299e27163e68968b2714840a29396169f27aa1b

    SHA512

    4a61235173ff014cf28139f863cfc45819cf21d8bea880b6733d2b188ae00eae3b56b25b97e2b9d4235ac2a18b6755dc44033512e963539f16645c5ff7b95ca0

  • \Users\Admin\AppData\Local\Temp\nso60.tmp\System.dll

    Filesize

    11KB

    MD5

    b853d5d2361ade731e33e882707efc34

    SHA1

    c58b1aeabdf1cbb8334ef8797e7aceaa7a1cb6be

    SHA256

    f0cd96e0b6e40f92ad1aa0efacde833bae807b92fca19bf062c1cf8acf29484b

    SHA512

    8ea31d82ffa6f58dab5632fe72690d3a6db0be65aec85fc8a1f71626773c0974dcebefae17bcf67c4c56ef442545e985eea0b348ff6e4fc36740640092b08d69

  • memory/948-316-0x00000000014F0000-0x0000000002A78000-memory.dmp

    Filesize

    21.5MB

  • memory/948-317-0x0000000077310000-0x00000000774B9000-memory.dmp

    Filesize

    1.7MB

  • memory/948-318-0x0000000000480000-0x00000000014E2000-memory.dmp

    Filesize

    16.4MB

  • memory/948-340-0x0000000000480000-0x00000000014E2000-memory.dmp

    Filesize

    16.4MB

  • memory/948-341-0x00000000014F0000-0x0000000002A78000-memory.dmp

    Filesize

    21.5MB

  • memory/948-342-0x0000000000480000-0x00000000004C4000-memory.dmp

    Filesize

    272KB

  • memory/2172-312-0x0000000002D60000-0x00000000042E8000-memory.dmp

    Filesize

    21.5MB

  • memory/2172-313-0x0000000002D60000-0x00000000042E8000-memory.dmp

    Filesize

    21.5MB

  • memory/2172-314-0x0000000077311000-0x0000000077412000-memory.dmp

    Filesize

    1.0MB

  • memory/2172-315-0x0000000077310000-0x00000000774B9000-memory.dmp

    Filesize

    1.7MB