Analysis
-
max time kernel
122s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-01-2025 10:46
Static task
static1
Behavioral task
behavioral1
Sample
Outstanding Payment.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Outstanding Payment.exe
Resource
win10v2004-20241007-en
General
-
Target
Outstanding Payment.exe
-
Size
853KB
-
MD5
1a2ef5b0b6ab1ea56601fc640c595154
-
SHA1
1825fdeb18bcb4ad7f593be9d95fdcd5455134a7
-
SHA256
6ee0bd1b50c4c20ec2ef009293c5835b527099b2e8890b374241f63263fbfc12
-
SHA512
483f8a4f6b5e82b48b4fa69226dd3aa07bf55b9a0ccf09bd1fea22e49b48979ddc853bafec4653286d079441fc230541b531d2c56a036b7b62b7a2fea0375fc7
-
SSDEEP
12288:BOq4E6mfJiLl95WcbQkpClSLw2stXgMBz5Nof5Nvexz3Ry1RxU3iExQ6S/RJIzYR:QEkDXpClUuQSwNGvKzunW6SZ0+
Malware Config
Extracted
vipkeylogger
Protocol: smtp- Host:
us2.smtp.mailhostbox.com - Port:
587 - Username:
[email protected] - Password:
wVCMFq@2wVCMFq@2 - Email To:
[email protected]
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1224 powershell.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2316 set thread context of 2580 2316 Outstanding Payment.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2116 2580 WerFault.exe 36 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Outstanding Payment.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Outstanding Payment.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2832 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2316 Outstanding Payment.exe 2316 Outstanding Payment.exe 2316 Outstanding Payment.exe 2316 Outstanding Payment.exe 2316 Outstanding Payment.exe 2316 Outstanding Payment.exe 2580 Outstanding Payment.exe 1224 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2316 Outstanding Payment.exe Token: SeDebugPrivilege 2580 Outstanding Payment.exe Token: SeDebugPrivilege 1224 powershell.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 2316 wrote to memory of 1224 2316 Outstanding Payment.exe 30 PID 2316 wrote to memory of 1224 2316 Outstanding Payment.exe 30 PID 2316 wrote to memory of 1224 2316 Outstanding Payment.exe 30 PID 2316 wrote to memory of 1224 2316 Outstanding Payment.exe 30 PID 2316 wrote to memory of 2832 2316 Outstanding Payment.exe 32 PID 2316 wrote to memory of 2832 2316 Outstanding Payment.exe 32 PID 2316 wrote to memory of 2832 2316 Outstanding Payment.exe 32 PID 2316 wrote to memory of 2832 2316 Outstanding Payment.exe 32 PID 2316 wrote to memory of 2112 2316 Outstanding Payment.exe 34 PID 2316 wrote to memory of 2112 2316 Outstanding Payment.exe 34 PID 2316 wrote to memory of 2112 2316 Outstanding Payment.exe 34 PID 2316 wrote to memory of 2112 2316 Outstanding Payment.exe 34 PID 2316 wrote to memory of 2692 2316 Outstanding Payment.exe 35 PID 2316 wrote to memory of 2692 2316 Outstanding Payment.exe 35 PID 2316 wrote to memory of 2692 2316 Outstanding Payment.exe 35 PID 2316 wrote to memory of 2692 2316 Outstanding Payment.exe 35 PID 2316 wrote to memory of 2580 2316 Outstanding Payment.exe 36 PID 2316 wrote to memory of 2580 2316 Outstanding Payment.exe 36 PID 2316 wrote to memory of 2580 2316 Outstanding Payment.exe 36 PID 2316 wrote to memory of 2580 2316 Outstanding Payment.exe 36 PID 2316 wrote to memory of 2580 2316 Outstanding Payment.exe 36 PID 2316 wrote to memory of 2580 2316 Outstanding Payment.exe 36 PID 2316 wrote to memory of 2580 2316 Outstanding Payment.exe 36 PID 2316 wrote to memory of 2580 2316 Outstanding Payment.exe 36 PID 2316 wrote to memory of 2580 2316 Outstanding Payment.exe 36 PID 2580 wrote to memory of 2116 2580 Outstanding Payment.exe 37 PID 2580 wrote to memory of 2116 2580 Outstanding Payment.exe 37 PID 2580 wrote to memory of 2116 2580 Outstanding Payment.exe 37 PID 2580 wrote to memory of 2116 2580 Outstanding Payment.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\Outstanding Payment.exe"C:\Users\Admin\AppData\Local\Temp\Outstanding Payment.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZXoukchYat.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1224
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZXoukchYat" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB25E.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2832
-
-
C:\Users\Admin\AppData\Local\Temp\Outstanding Payment.exe"C:\Users\Admin\AppData\Local\Temp\Outstanding Payment.exe"2⤵PID:2112
-
-
C:\Users\Admin\AppData\Local\Temp\Outstanding Payment.exe"C:\Users\Admin\AppData\Local\Temp\Outstanding Payment.exe"2⤵PID:2692
-
-
C:\Users\Admin\AppData\Local\Temp\Outstanding Payment.exe"C:\Users\Admin\AppData\Local\Temp\Outstanding Payment.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2580 -s 10963⤵
- Program crash
PID:2116
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD526e8bb97bfe4f4424be2e4056fcfdbd8
SHA1380f84bbb9815df2a6019fcb7569f102b4963c96
SHA256cf9b9426659c5d063c1dd746ea026c5c0481b16485e49e6f369afc53015e5a1f
SHA512598561746b2051b022b34d448dfd420433dd41351c4a1b8d46066e4f065e3000192535b30e0333649bf71442bbf9af836a62cff698f1165cf3d5325bcdeea1fa