Analysis
-
max time kernel
112s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31/12/2024, 21:26
Static task
static1
Behavioral task
behavioral1
Sample
b15b6f24ddaff80663fedcf5959b4c8b95e608fabbcbf211c2d7dc467009c955.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
b15b6f24ddaff80663fedcf5959b4c8b95e608fabbcbf211c2d7dc467009c955.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
General
-
Target
b15b6f24ddaff80663fedcf5959b4c8b95e608fabbcbf211c2d7dc467009c955.exe
-
Size
535KB
-
MD5
dce28610d9d5b369334544d9b3eb935e
-
SHA1
85d1ce12fa4d604797d5362fe6fe2aff55d4bace
-
SHA256
b15b6f24ddaff80663fedcf5959b4c8b95e608fabbcbf211c2d7dc467009c955
-
SHA512
5ab5ade52bcb32fcea5c960a6de9668c72f6fe7ce330171f678e5282b7db705a6805cf14c8fda36bf6885dcdc73bfee1eb1b1d83a46b7c34013f1d3e39c816be
-
SSDEEP
12288:32EISMOd5hdsc89pNwIwmFIbrBxXlmmd3ZhZ2:3wSMOd5hdsc8DeQFIbrBTmmdPZ2
Malware Config
Extracted
Protocol: smtp- Host:
mail.globalpharmaceuticalspk.com - Port:
587 - Username:
[email protected] - Password:
Hira@gp@429
Extracted
vipkeylogger
Protocol: smtp- Host:
mail.globalpharmaceuticalspk.com - Port:
587 - Username:
[email protected] - Password:
Hira@gp@429 - Email To:
[email protected]
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Loads dropped DLL 1 IoCs
pid Process 5092 b15b6f24ddaff80663fedcf5959b4c8b95e608fabbcbf211c2d7dc467009c955.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b15b6f24ddaff80663fedcf5959b4c8b95e608fabbcbf211c2d7dc467009c955.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b15b6f24ddaff80663fedcf5959b4c8b95e608fabbcbf211c2d7dc467009c955.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b15b6f24ddaff80663fedcf5959b4c8b95e608fabbcbf211c2d7dc467009c955.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 31 reallyfreegeoip.org 28 checkip.dyndns.org 30 reallyfreegeoip.org -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 2084 b15b6f24ddaff80663fedcf5959b4c8b95e608fabbcbf211c2d7dc467009c955.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 5092 b15b6f24ddaff80663fedcf5959b4c8b95e608fabbcbf211c2d7dc467009c955.exe 2084 b15b6f24ddaff80663fedcf5959b4c8b95e608fabbcbf211c2d7dc467009c955.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5092 set thread context of 2084 5092 b15b6f24ddaff80663fedcf5959b4c8b95e608fabbcbf211c2d7dc467009c955.exe 91 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\resources\0409\slnger\barometerstandenes.san b15b6f24ddaff80663fedcf5959b4c8b95e608fabbcbf211c2d7dc467009c955.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b15b6f24ddaff80663fedcf5959b4c8b95e608fabbcbf211c2d7dc467009c955.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b15b6f24ddaff80663fedcf5959b4c8b95e608fabbcbf211c2d7dc467009c955.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2084 b15b6f24ddaff80663fedcf5959b4c8b95e608fabbcbf211c2d7dc467009c955.exe 2084 b15b6f24ddaff80663fedcf5959b4c8b95e608fabbcbf211c2d7dc467009c955.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 5092 b15b6f24ddaff80663fedcf5959b4c8b95e608fabbcbf211c2d7dc467009c955.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2084 b15b6f24ddaff80663fedcf5959b4c8b95e608fabbcbf211c2d7dc467009c955.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 5092 wrote to memory of 2084 5092 b15b6f24ddaff80663fedcf5959b4c8b95e608fabbcbf211c2d7dc467009c955.exe 91 PID 5092 wrote to memory of 2084 5092 b15b6f24ddaff80663fedcf5959b4c8b95e608fabbcbf211c2d7dc467009c955.exe 91 PID 5092 wrote to memory of 2084 5092 b15b6f24ddaff80663fedcf5959b4c8b95e608fabbcbf211c2d7dc467009c955.exe 91 PID 5092 wrote to memory of 2084 5092 b15b6f24ddaff80663fedcf5959b4c8b95e608fabbcbf211c2d7dc467009c955.exe 91 PID 5092 wrote to memory of 2084 5092 b15b6f24ddaff80663fedcf5959b4c8b95e608fabbcbf211c2d7dc467009c955.exe 91 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b15b6f24ddaff80663fedcf5959b4c8b95e608fabbcbf211c2d7dc467009c955.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b15b6f24ddaff80663fedcf5959b4c8b95e608fabbcbf211c2d7dc467009c955.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b15b6f24ddaff80663fedcf5959b4c8b95e608fabbcbf211c2d7dc467009c955.exe"C:\Users\Admin\AppData\Local\Temp\b15b6f24ddaff80663fedcf5959b4c8b95e608fabbcbf211c2d7dc467009c955.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:5092 -
C:\Users\Admin\AppData\Local\Temp\b15b6f24ddaff80663fedcf5959b4c8b95e608fabbcbf211c2d7dc467009c955.exe"C:\Users\Admin\AppData\Local\Temp\b15b6f24ddaff80663fedcf5959b4c8b95e608fabbcbf211c2d7dc467009c955.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2084
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD575ed96254fbf894e42058062b4b4f0d1
SHA1996503f1383b49021eb3427bc28d13b5bbd11977
SHA256a632d74332b3f08f834c732a103dafeb09a540823a2217ca7f49159755e8f1d7
SHA51258174896db81d481947b8745dafe3a02c150f3938bb4543256e8cce1145154e016d481df9fe68dac6d48407c62cbe20753320ebd5fe5e84806d07ce78e0eb0c4