Analysis
-
max time kernel
131s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
22-08-2024 10:59
Static task
static1
Behavioral task
behavioral1
Sample
PAYMENT INFO.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
PAYMENT INFO.exe
Resource
win10v2004-20240802-en
General
-
Target
PAYMENT INFO.exe
-
Size
774KB
-
MD5
6dccb1dd8e7b7fe9d9f138caaea7f420
-
SHA1
038fec3f89b09fad5e74dc978b00635f39da3bd0
-
SHA256
36072f64891875212e9f45cc11d64d1bfdbe9a8caa55cdb1f488d7ac1c232074
-
SHA512
01e81b6609ebacf1234ec22206c03b67dd7e0e318ab27f6dbb84bdf0ccf6514e45563145fc6b893e041af42dcc167e9caaf388d34d5a5ded7f6cb7062db173b3
-
SSDEEP
12288:dVf55k2851Elq/61UJp2Xen07Ow4BuYwOcFB7YTcYeQ8dRrrllE3Oix4r:J5x5lUJgXk07x4tiUcBFHrFEi
Malware Config
Extracted
vipkeylogger
https://api.telegram.org/bot7470097193:AAH7g9zj8FQx12YOFkn9mZO_1-BTN4b6gKo/sendMessage?chat_id=6155920142
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PAYMENT INFO.exe Key opened \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PAYMENT INFO.exe Key opened \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PAYMENT INFO.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 23 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1292 set thread context of 3672 1292 PAYMENT INFO.exe 94 -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1292 PAYMENT INFO.exe 3672 PAYMENT INFO.exe 3672 PAYMENT INFO.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1292 PAYMENT INFO.exe Token: SeDebugPrivilege 3672 PAYMENT INFO.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1292 wrote to memory of 3672 1292 PAYMENT INFO.exe 94 PID 1292 wrote to memory of 3672 1292 PAYMENT INFO.exe 94 PID 1292 wrote to memory of 3672 1292 PAYMENT INFO.exe 94 PID 1292 wrote to memory of 3672 1292 PAYMENT INFO.exe 94 PID 1292 wrote to memory of 3672 1292 PAYMENT INFO.exe 94 PID 1292 wrote to memory of 3672 1292 PAYMENT INFO.exe 94 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PAYMENT INFO.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PAYMENT INFO.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PAYMENT INFO.exe"C:\Users\Admin\AppData\Local\Temp\PAYMENT INFO.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Users\Admin\AppData\Local\Temp\PAYMENT INFO.exe"C:\Users\Admin\AppData\Local\Temp\PAYMENT INFO.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3672
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD500e11b196d5ba77191cba469e8925764
SHA1f1546b803f20c8b4010f862843edc0b0771a681b
SHA256abfc56372bee93b3c083a66ac449e55f824c5ef64cbb87d656011cc0ff1ec6c1
SHA512985bd5a4d4f516701e54a4c361dd3a454cb107694cd240336e32365822f49b47f0a2e0cc04ae7866bfd4d142175540bb329f02f3e1b990e9a09c63c2e258f0a7