Analysis
-
max time kernel
112s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-01-2025 14:10
Static task
static1
Behavioral task
behavioral1
Sample
OUTSTANDING PAYMENT REQUEST.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
OUTSTANDING PAYMENT REQUEST.exe
Resource
win10v2004-20241007-en
General
-
Target
OUTSTANDING PAYMENT REQUEST.exe
-
Size
1.2MB
-
MD5
78969cbcca783c376160309a00ec4e2a
-
SHA1
851b49ba65b73f98b8ca4d308589d6023817d3a9
-
SHA256
df43f86a6dd300e47ac8d57aeb24bb4037165fcbff954d91379773474e2481f2
-
SHA512
7d0892a5b1967b4c89e3a8a42060b23e63d72dd076a26ffb6944e803fa1fb8373edc4bb589abc64eb8201dbfad07e12abb65e99ec6b270e265de62be504dff02
-
SSDEEP
24576:uRmJkcoQricOIQxiZY1iaCmE+yhEDXCUna4Ja0lkZQ/42NB:7JZoQrbTFZY1iaCmlfyUnVJa0la2P
Malware Config
Extracted
Protocol: smtp- Host:
us2.smtp.mailhostbox.com - Port:
587 - Username:
[email protected] - Password:
cash@com12345
Extracted
vipkeylogger
Protocol: smtp- Host:
us2.smtp.mailhostbox.com - Port:
587 - Username:
[email protected] - Password:
cash@com12345 - Email To:
[email protected]
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\overrough.vbs overrough.exe -
Executes dropped EXE 1 IoCs
pid Process 4708 overrough.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 13 checkip.dyndns.org 17 reallyfreegeoip.org 18 reallyfreegeoip.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x0007000000023ca2-5.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4708 set thread context of 3892 4708 overrough.exe 84 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OUTSTANDING PAYMENT REQUEST.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language overrough.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3892 RegSvcs.exe 3892 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 4708 overrough.exe 4708 overrough.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3892 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 1796 OUTSTANDING PAYMENT REQUEST.exe 1796 OUTSTANDING PAYMENT REQUEST.exe 4708 overrough.exe 4708 overrough.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 1796 OUTSTANDING PAYMENT REQUEST.exe 1796 OUTSTANDING PAYMENT REQUEST.exe 4708 overrough.exe 4708 overrough.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 1796 wrote to memory of 4708 1796 OUTSTANDING PAYMENT REQUEST.exe 83 PID 1796 wrote to memory of 4708 1796 OUTSTANDING PAYMENT REQUEST.exe 83 PID 1796 wrote to memory of 4708 1796 OUTSTANDING PAYMENT REQUEST.exe 83 PID 4708 wrote to memory of 3892 4708 overrough.exe 84 PID 4708 wrote to memory of 3892 4708 overrough.exe 84 PID 4708 wrote to memory of 3892 4708 overrough.exe 84 PID 4708 wrote to memory of 3892 4708 overrough.exe 84 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\OUTSTANDING PAYMENT REQUEST.exe"C:\Users\Admin\AppData\Local\Temp\OUTSTANDING PAYMENT REQUEST.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Users\Admin\AppData\Local\flexuosely\overrough.exe"C:\Users\Admin\AppData\Local\Temp\OUTSTANDING PAYMENT REQUEST.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\OUTSTANDING PAYMENT REQUEST.exe"3⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3892
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
271KB
MD50072fc29c0365f8fc24c6bac506c55a7
SHA149d3aead8d0628c1df22a010a809ac5b2edc043f
SHA2567f6ca5564888ac0b98ff00f8937669db780d90d4c5d80e30a89fa90ab4739531
SHA512536e3a66abafd538de0c53ea026688d24d3b7ce58f83808e42fa35f39e998399896c9af975ed76e93a4fa684118df6ac57db2190756c7d466a3d1199102d04f2
-
Filesize
1.2MB
MD578969cbcca783c376160309a00ec4e2a
SHA1851b49ba65b73f98b8ca4d308589d6023817d3a9
SHA256df43f86a6dd300e47ac8d57aeb24bb4037165fcbff954d91379773474e2481f2
SHA5127d0892a5b1967b4c89e3a8a42060b23e63d72dd076a26ffb6944e803fa1fb8373edc4bb589abc64eb8201dbfad07e12abb65e99ec6b270e265de62be504dff02