Analysis
-
max time kernel
142s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2024 10:37
Static task
static1
Behavioral task
behavioral1
Sample
97787a1b138dce2f5357fce21e9d91196ef68141059161a62b0b9a2cb8967f69.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
97787a1b138dce2f5357fce21e9d91196ef68141059161a62b0b9a2cb8967f69.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
General
-
Target
97787a1b138dce2f5357fce21e9d91196ef68141059161a62b0b9a2cb8967f69.exe
-
Size
534KB
-
MD5
6859d75ab08e674b6a68c300b35e0ff0
-
SHA1
e5f524b6f4f5088f6eb70196e2d97afba1541a9e
-
SHA256
97787a1b138dce2f5357fce21e9d91196ef68141059161a62b0b9a2cb8967f69
-
SHA512
297eedca037b3dd6a89bd372ce7ab80af1e2b49bbaa0f32078927487b1a3ba20bc7966cd36e3e9120827c968ba35324a68d2b8647d833dfe9a7a8c61b56076ab
-
SSDEEP
12288:32EISMOd5hdsc89pNwIwmFIbrBxXlmmd3ZhZm:3wSMOd5hdsc8DeQFIbrBTmmdPZm
Malware Config
Extracted
Protocol: smtp- Host:
mail.globalpharmaceuticalspk.com - Port:
587 - Username:
[email protected] - Password:
Hira@gp@429
Extracted
vipkeylogger
Protocol: smtp- Host:
mail.globalpharmaceuticalspk.com - Port:
587 - Username:
[email protected] - Password:
Hira@gp@429 - Email To:
[email protected]
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Loads dropped DLL 1 IoCs
Processes:
97787a1b138dce2f5357fce21e9d91196ef68141059161a62b0b9a2cb8967f69.exepid Process 1928 97787a1b138dce2f5357fce21e9d91196ef68141059161a62b0b9a2cb8967f69.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
97787a1b138dce2f5357fce21e9d91196ef68141059161a62b0b9a2cb8967f69.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 97787a1b138dce2f5357fce21e9d91196ef68141059161a62b0b9a2cb8967f69.exe Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 97787a1b138dce2f5357fce21e9d91196ef68141059161a62b0b9a2cb8967f69.exe Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 97787a1b138dce2f5357fce21e9d91196ef68141059161a62b0b9a2cb8967f69.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 24 checkip.dyndns.org -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
Processes:
97787a1b138dce2f5357fce21e9d91196ef68141059161a62b0b9a2cb8967f69.exepid Process 1088 97787a1b138dce2f5357fce21e9d91196ef68141059161a62b0b9a2cb8967f69.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
97787a1b138dce2f5357fce21e9d91196ef68141059161a62b0b9a2cb8967f69.exe97787a1b138dce2f5357fce21e9d91196ef68141059161a62b0b9a2cb8967f69.exepid Process 1928 97787a1b138dce2f5357fce21e9d91196ef68141059161a62b0b9a2cb8967f69.exe 1088 97787a1b138dce2f5357fce21e9d91196ef68141059161a62b0b9a2cb8967f69.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
97787a1b138dce2f5357fce21e9d91196ef68141059161a62b0b9a2cb8967f69.exedescription pid Process procid_target PID 1928 set thread context of 1088 1928 97787a1b138dce2f5357fce21e9d91196ef68141059161a62b0b9a2cb8967f69.exe 93 -
Drops file in Windows directory 1 IoCs
Processes:
97787a1b138dce2f5357fce21e9d91196ef68141059161a62b0b9a2cb8967f69.exedescription ioc Process File opened for modification C:\Windows\resources\0409\slnger\barometerstandenes.san 97787a1b138dce2f5357fce21e9d91196ef68141059161a62b0b9a2cb8967f69.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
97787a1b138dce2f5357fce21e9d91196ef68141059161a62b0b9a2cb8967f69.exe97787a1b138dce2f5357fce21e9d91196ef68141059161a62b0b9a2cb8967f69.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 97787a1b138dce2f5357fce21e9d91196ef68141059161a62b0b9a2cb8967f69.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 97787a1b138dce2f5357fce21e9d91196ef68141059161a62b0b9a2cb8967f69.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
97787a1b138dce2f5357fce21e9d91196ef68141059161a62b0b9a2cb8967f69.exepid Process 1088 97787a1b138dce2f5357fce21e9d91196ef68141059161a62b0b9a2cb8967f69.exe 1088 97787a1b138dce2f5357fce21e9d91196ef68141059161a62b0b9a2cb8967f69.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
97787a1b138dce2f5357fce21e9d91196ef68141059161a62b0b9a2cb8967f69.exepid Process 1928 97787a1b138dce2f5357fce21e9d91196ef68141059161a62b0b9a2cb8967f69.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
97787a1b138dce2f5357fce21e9d91196ef68141059161a62b0b9a2cb8967f69.exedescription pid Process Token: SeDebugPrivilege 1088 97787a1b138dce2f5357fce21e9d91196ef68141059161a62b0b9a2cb8967f69.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
97787a1b138dce2f5357fce21e9d91196ef68141059161a62b0b9a2cb8967f69.exedescription pid Process procid_target PID 1928 wrote to memory of 1088 1928 97787a1b138dce2f5357fce21e9d91196ef68141059161a62b0b9a2cb8967f69.exe 93 PID 1928 wrote to memory of 1088 1928 97787a1b138dce2f5357fce21e9d91196ef68141059161a62b0b9a2cb8967f69.exe 93 PID 1928 wrote to memory of 1088 1928 97787a1b138dce2f5357fce21e9d91196ef68141059161a62b0b9a2cb8967f69.exe 93 PID 1928 wrote to memory of 1088 1928 97787a1b138dce2f5357fce21e9d91196ef68141059161a62b0b9a2cb8967f69.exe 93 PID 1928 wrote to memory of 1088 1928 97787a1b138dce2f5357fce21e9d91196ef68141059161a62b0b9a2cb8967f69.exe 93 -
outlook_office_path 1 IoCs
Processes:
97787a1b138dce2f5357fce21e9d91196ef68141059161a62b0b9a2cb8967f69.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 97787a1b138dce2f5357fce21e9d91196ef68141059161a62b0b9a2cb8967f69.exe -
outlook_win_path 1 IoCs
Processes:
97787a1b138dce2f5357fce21e9d91196ef68141059161a62b0b9a2cb8967f69.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 97787a1b138dce2f5357fce21e9d91196ef68141059161a62b0b9a2cb8967f69.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\97787a1b138dce2f5357fce21e9d91196ef68141059161a62b0b9a2cb8967f69.exe"C:\Users\Admin\AppData\Local\Temp\97787a1b138dce2f5357fce21e9d91196ef68141059161a62b0b9a2cb8967f69.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Users\Admin\AppData\Local\Temp\97787a1b138dce2f5357fce21e9d91196ef68141059161a62b0b9a2cb8967f69.exe"C:\Users\Admin\AppData\Local\Temp\97787a1b138dce2f5357fce21e9d91196ef68141059161a62b0b9a2cb8967f69.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1088
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD575ed96254fbf894e42058062b4b4f0d1
SHA1996503f1383b49021eb3427bc28d13b5bbd11977
SHA256a632d74332b3f08f834c732a103dafeb09a540823a2217ca7f49159755e8f1d7
SHA51258174896db81d481947b8745dafe3a02c150f3938bb4543256e8cce1145154e016d481df9fe68dac6d48407c62cbe20753320ebd5fe5e84806d07ce78e0eb0c4