Analysis
-
max time kernel
148s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20250410-en -
resource tags
arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system -
submitted
14/04/2025, 13:13
Static task
static1
Behavioral task
behavioral1
Sample
Amani.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral2
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20250313-en
General
-
Target
Amani.exe
-
Size
539KB
-
MD5
8789e689a6443fe852327c9df51a4eac
-
SHA1
dc40c41ac6af078bdfeacd654312d40e01dd7611
-
SHA256
e7334a104ba3b4c39a0e71438eee5137eec26d9aed9fa402a3a5001466ca4b6a
-
SHA512
09dd9f5b1b89953ff4e318b491bc4a396be0da67a24f1ad3b4ff2e5cb2f543ab606a427587af8763c2b9dcbe8e8e4a982f2797344e4ad2ada1475e85fdb7e4c9
-
SSDEEP
12288:T22OeblL4g2gAbaSHjo59kSbi51ImxoHQXJh7EaavEgs8QuUH:TTOeh4gSAGSbi/VxzL7EbvWZd
Malware Config
Extracted
Protocol: smtp- Host:
aacrianca.pt - Port:
587 - Username:
[email protected] - Password:
ec98ret4
Extracted
vipkeylogger
Protocol: smtp- Host:
aacrianca.pt - Port:
587 - Username:
[email protected] - Password:
ec98ret4 - Email To:
[email protected]
Signatures
-
Guloader family
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Loads dropped DLL 2 IoCs
pid Process 4644 Amani.exe 4644 Amani.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Amani.exe Key opened \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Amani.exe Key opened \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Amani.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 20 drive.google.com 21 drive.google.com -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 31 checkip.dyndns.org 33 reallyfreegeoip.org 34 reallyfreegeoip.org -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\sive\dickered.ini Amani.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 4084 Amani.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 4644 Amani.exe 4084 Amani.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Amani.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Amani.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4084 Amani.exe 4084 Amani.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 4644 Amani.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4084 Amani.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4644 wrote to memory of 4084 4644 Amani.exe 95 PID 4644 wrote to memory of 4084 4644 Amani.exe 95 PID 4644 wrote to memory of 4084 4644 Amani.exe 95 PID 4644 wrote to memory of 4084 4644 Amani.exe 95 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Amani.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Amani.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Amani.exe"C:\Users\Admin\AppData\Local\Temp\Amani.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4644 -
C:\Users\Admin\AppData\Local\Temp\Amani.exe"C:\Users\Admin\AppData\Local\Temp\Amani.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4084
-
Network
MITRE ATT&CK Enterprise v16
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
43B
MD511598c9bea98b902fd23f62d92e2c755
SHA15abf26b3891bde2c11143deac679d44d5af7dde4
SHA256e57e26e68b9ee25d136d2b440e28ffc09be1233efac52ec2f050c098a7e8090c
SHA512aa6045bade9bee63b80e2822d1e17ed4186202c8ba840af93f4d14dad4a2d32790e1ffd7448b4cbc8b92891967174cf70a54d2aa5957f3b266da7bb61d8f6b7c
-
Filesize
48B
MD5db255f53108568593d80f2b9196f73d5
SHA1e00bde519e33311332599680b51d6c4bdda77f8f
SHA25646cc3e4da899bd4967072208983b1cc3f7bbfdac794a908d90e14f8dc97dd780
SHA5125b1032ca47c32dd2d23230ad83b1ccd2f74139b7c2da086140c93896f56cc65345c25f57cd54427e5786b4cb3ec675ad10184c8018a0e11118a580a1b3c68e87
-
Filesize
57B
MD50b66f70a086797e3c9d810089c376755
SHA1aa9a99dcae2c50513922413999a555bc89af69b1
SHA25680eb66b392cf670bb4afede5a57488fc9e9166f9a8c492f290d150c834e1e6aa
SHA51283461cf2e760708cbdf9a083594c63f55e4b2d90166d5ba3b3f06e1e35e3b9be2c6d1a97da5b7ac04a444d4c6ab04da11adf8a0a1a268597c1e6f3022c8445f1
-
Filesize
61B
MD574b3a93cf5d11d11b8dff1d5ec57a81d
SHA1bc7da5a65649e99c488e6a4c130f1134e80dcf74
SHA256706dc879eaaeee6ada053cfd98acedee299c07a8dc98f0cc024cc614057c38b6
SHA512bef3b9fa70eec9ecb57ccc75bb54a5a76e1a0c4a8387823f7c931f091a1157bea4e678e19fcc775a7ee1c43d025d09e8ae4869b4c785dc7f8c4de39cf9bd7d82
-
Filesize
72B
MD5830f634fb44956d70a234c43be9c0b75
SHA11ebe612620e801a4db9256781c95048f7573edc7
SHA2562a404ae066022b1d313fc3fa263e53ba387aa301e650cbca6379847bb1417381
SHA5128aa1eeab0f139af87885916505c5dd56ba66771d2083da8d505878b09eaaff8b8c35d765a0770d4b7deca4414f9ae88070f91e9ba119c4dc9b44875bdd344132
-
Filesize
74B
MD516d513397f3c1f8334e8f3e4fc49828f
SHA14ee15afca81ca6a13af4e38240099b730d6931f0
SHA256d3c781a1855c8a70f5aca88d9e2c92afffa80541334731f62caa9494aa8a0c36
SHA5124a350b790fdd2fe957e9ab48d5969b217ab19fc7f93f3774f1121a5f140ff9a9eaaa8fa30e06a9ef40ad776e698c2e65a05323c3adf84271da1716e75f5183c3
-
Filesize
11KB
MD575ed96254fbf894e42058062b4b4f0d1
SHA1996503f1383b49021eb3427bc28d13b5bbd11977
SHA256a632d74332b3f08f834c732a103dafeb09a540823a2217ca7f49159755e8f1d7
SHA51258174896db81d481947b8745dafe3a02c150f3938bb4543256e8cce1145154e016d481df9fe68dac6d48407c62cbe20753320ebd5fe5e84806d07ce78e0eb0c4
-
Filesize
2B
MD525bc6654798eb508fa0b6343212a74fe
SHA115d5e1d3b948fd5986aaff7d9419b5e52c75fc93
SHA2568e5202705183bd3a20a29e224499b0f77a8273ee33cd93cca71043c57ad4bdfc
SHA5125868c6241ed3cfcc5c34bfe42e4b9f5c69e74975e524771d8c9f35cafc13fd01cd943ec4d8caefee79a1f4a457e69d20b7a86f88db83a5bc3e6bd8a619972898
-
Filesize
5B
MD5e2fecc970546c3418917879fe354826c
SHA163f1c1dd01b87704a6b6c99fd9f141e0a3064f16
SHA256ff91566d755f5d038ae698a2cc0a7d4d14e5273afafc37b6f03afda163768fa0
SHA5123c4a68cbaee94f986515f43305a0e7620c14c30213d4a17db4a3e8a1b996764eb688bf733f472fc52073c2c80bb5229bb29411d7601aefe1c4370e230c341a0a
-
Filesize
10B
MD59a53fc1d7126c5e7c81bb5c15b15537b
SHA1e2d13e0fa37de4c98f30c728210d6afafbb2b000
SHA256a7de06c22e4e67908840ec3f00ab8fe9e04ae94fb16a74136002afbaf607ff92
SHA512b0bffbb8072dbdcfc68f0e632f727c08fe3ef936b2ef332c08486553ff2cef7b0bcdb400e421a117e977bb0fac17ce4706a8097e32d558a918433646b6d5f1a1
-
Filesize
32B
MD5e4606676962b9a95ce6c85d08f2a2e3f
SHA1cfde98773101778f1d0087731f979d7ff7e4b750
SHA256a0715e6bd6b29b9e3ed8db8ed1dfa9f4a413c0dc43069a5a23a0d9815b865044
SHA512a42a3054eeb4f2a7ee91b47e0b2a9248fbda25c917cba9cbffa79d11bb5e539c38636fbf20ab4129766c6e8ae633161d2f0c878c5f3f00405f267b922c899317
-
Filesize
38B
MD530146e9c0d1dee6ec3ac10c94baac377
SHA1d5d63c9485db1e0666f84edbe55c50d2d7de089a
SHA256af637c18ba3372c1014be3a955cc55dc2d9ba0987d58919ee3a04ebaf9104981
SHA512cf3f2242e313b624a0e4f0f900c0d0b4ac38006b906c5fed558625b6bc62324240838bfaf6d09c647ff2ccb90861c3c5f8e8ccb5ecc3ab5c008c0d7c2fa039c7
-
Filesize
55B
MD580d024e5c7aa5d0be94efa9ad3c066e6
SHA16420b3f125f339dc7703bd0b70ea123e188f886a
SHA256f9d1157c2d4bada8005b785004bb379c546c9b9e1db1bf87e3ce6652d46bc648
SHA512b95dd125854d35e4a31f9eb8aec803f2fe691c63ff4973184b4da5e73062629e5d18fd42ebc27a0a98f1da5b8820bef452f61f8ba1c10ab2d617bda10fcf4537
-
Filesize
60B
MD5da901ea26765ff4e251e15782674c9b1
SHA1ede48413b40f720c471124953c14e09d002c2eda
SHA256af84a8eb182652ad7542f8cbc4a48cf6da68eb7fc2e55712dd1a5150ba4d6df5
SHA5121a6a4d14414898e5fe0306ba8a40cc88e8861faaae9c5ab143ac10ac9a174d0d20794bb0e75e92d4df8300e72c2182016abee4ecb6b35bc63c8addcee235f6ac
-
Filesize
9B
MD52b3884fe02299c565e1c37ee7ef99293
SHA1d8e2ef2a52083f6df210109fea53860ea227af9c
SHA256ae789a65914ed002efb82dad89e5a4d4b9ec8e7faae30d0ed6e3c0d20f7d3858
SHA512aeb9374a52d0ad99336bfd4ec7bb7c5437b827845b8784d9c21f7d96a931693604689f6adc3ca25fad132a0ad6123013211ff550f427fa86e4f26c122ac6a0fe
-
Filesize
11B
MD59b198a2aaf063ff060bb24b6fa5bb5df
SHA190b3670750dba26a0a1015b9403232ab9d4dd07e
SHA256714144b6001dc56c1d3286dfd64909ca592a11aec7fdab9d290397d5393ab8f6
SHA512840d6d9f4db234e94aefb8b82a0ae406a22aba078ace2199d61a21d7e06190c44a38e2d5857f117de8b2019d90d382d1ce4f17204925951374f34d47fd99b1f7
-
Filesize
48B
MD5040cc34b899dd5230d5113b5156ec5d4
SHA160a49c8b3e3f33b38c1780e8826e50d9672c5bcf
SHA256454a97bbcd88c00fd8617e38fec2ebc855a608adbb751ad5ce4355f6bd171c32
SHA512e6d441445f20c73e6e23203323dd5ff68ac2a74767fa69aac7c2c1b05e7bd981cf461b66c9d516dc53b4bbc32117c12e103187cfca891846b9d42ee2aa2c423d
-
Filesize
52B
MD55d04a35d3950677049c7a0cf17e37125
SHA1cafdd49a953864f83d387774b39b2657a253470f
SHA256a9493973dd293917f3ebb932ab255f8cac40121707548de100d5969956bb1266
SHA512c7b1afd95299c0712bdbc67f9d2714926d6ec9f71909af615affc400d8d2216ab76f6ac35057088836435de36e919507e1b25be87b07c911083f964eb67e003b
-
Filesize
21B
MD5536389bbf053b80ce24ccb866d88062d
SHA16b73170d96a856ed910dad0c6da873ef30f90396
SHA25643cb47f4df5b0c44fda22501a37e5ea542847cb48c2e184e10d47dd20900c2e4
SHA5126d86692b95765720e371e1c026eeaa8adcb4a166c733a172d6a578b67e9cf604c12a907ea927e494463c6102a40262a1f0b4059c62b330110d64f4c5b8208a29
-
Filesize
34B
MD5da80ee148254b22f5abd221d25748784
SHA17edd2cb4579b715090f9c37137d99f64647fff19
SHA2560c55fbe88cc03eeac0fd92d9a70ca408fb42a32f521b79daa0a347653f21b1be
SHA5120677996ea1a6a6e80287999f4e62ef4d6d04386c3de5d9b7f35eb441f63712a8f5e95fb6ded744236a86989f98064f711e5fae8c2a8547e498bc1fb4a344cd51
-
Filesize
47B
MD55be1ba0f7da9ad528582762748bc7b7c
SHA1b459e5c29ffb6a4e6a5a317ca160bbfffae4a732
SHA25661c6f6682dcb6a2c2c5b5d6324027ffa277936a85e44244b466cd5ab73680684
SHA512a71dbd85829c4f706535f2cc3abeb017360b817fef7a8a91ab347e37a85d27980179f5b3284ae8f1bbea1b37cb7a674ffd9ace476d788b26fd633fd65644f909
-
Filesize
56B
MD515f0623f83c984ff8e6c67a169cc2ac8
SHA17b4f9cd6949afb673b00eb1ca4db4d2d5ed67183
SHA256793fc472c0c262bd1b0d3eec99cbcb404000e76f3fc9e66659ad9654c4ae725b
SHA51269330fc860e5be428928f54facad0b023cdd4b2d3ec7b6b4aa8a430d71308569f5837b7d09ea57944da20911af87bb7f304764dd8db3587a48a18870e672dd52
-
Filesize
27B
MD54957153fabb445fb18c9ebc9c311f34d
SHA1d12d7a2c8a4b61bae681b19b9a07a06a0d0d4632
SHA256fbaa92d310219f370662dbcb3d8023c007b4786d0bf979228690d4df2cf89c91
SHA5124c0ee80abbe5748e3b794982585dc819c57f59429ef47ab628a801d05752daea92e7ef97088556b5411a49e8724157ee748a0e40c3efc0962927783fc1a44cd9
-
Filesize
19B
MD59b81480d3420dfa314a7ca8c685e3c0f
SHA11bd4068ee9af7a94d6c59c563f191783b158c65b
SHA256ef5767399ab18e9604a1ce029f5ef4228a2421f599ab580bfff4e2e4fb6b409d
SHA5122b5ecd729d0a9b22e1744a17051745d929c686b14e3815787769d2d9577ccdf12686201a48c64103fa11d8525e70074300ea95d5e23b09bbd5df9e6752bb4731
-
Filesize
26B
MD551363b8d2e5583ff2bfea0ad020f8ac0
SHA1bf73704dedd0ed2a6c383f9370d7ce27e19d79ed
SHA256939fb56ca6afb8ec7f034eb2c92880425c966e10a113c87a979130de27701210
SHA512b0217d6ed0dcf3f677cc0e3a890c837968ec33ea5e2c4ba3f324305a8cb5a07d898b9742d7c37d4c3590e0306348af8e07f24fb5b6f68193a5bcd390b7ddd3b5
-
Filesize
29B
MD5494d0d159b1e574f09fe79bda72f9c7c
SHA1257a74558f794976d51b62a2af3b8e8e0bf8d999
SHA256aafe3e506b4a9cdc77a876716f2ca016314e4529646d588cd6ee1b8573bbcd28
SHA51293adc30e04f5d3f5f6e0372c77d20c148322717d53ca923145d2428ee960158eafed406e9af4996ce969c69b5b690c1758a3857891fb74e27c2f1685aa4ba0a6
-
Filesize
860B
MD53d8e8159abb5dbad5ef19de6d20200c3
SHA123ca82eb8da12b0f4fb629769ff52766fe46fc15
SHA256ffa6f9578e4013f562cdf0c3b6c1df2090cc97c8d05733ba7ff9f79202827115
SHA5129a95de2adc4bff7cf0850b64153a83d56ed38d958f16b2efa029ae1e81859576739d7d893a1e8a5579a5af1935a5f54217a2af07e7e72353ea5fe61bb4a140ff