Analysis
-
max time kernel
107s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-01-2025 19:08
Static task
static1
Behavioral task
behavioral1
Sample
RemittanceAdvice.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
RemittanceAdvice.exe
Resource
win10v2004-20241007-en
General
-
Target
RemittanceAdvice.exe
-
Size
1.1MB
-
MD5
8422e1f4aa7eb11c4e820fc93ce8df24
-
SHA1
4edadb9d2fadf28402f4acc6fdde89c4976884ed
-
SHA256
33933960a12c42cfc5240325d9cb332b6f609ebeafa257f3fa7603cd82436552
-
SHA512
6c8713e24a5a5e485e21a41e686b72ad3d36d130e9d6b7dfe28b5372f4dbdb484079084d9623eb2540e62705df7a09d855df9822ebd89c7459f7a2ac11ddd23c
-
SSDEEP
24576:gAHnh+eWsN3skA4RV1Hom2KXFmIa8JHtK7JiB++835:Xh+ZkldoPK1Xa8JtgJa++Y
Malware Config
Extracted
vipkeylogger
https://api.telegram.org/bot8043603189:AAFpR2ormgQgQpP5aDirNgZd72aHXUsGdlI/sendMessage?chat_id=2135869667
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\savagenesses.vbs savagenesses.exe -
Executes dropped EXE 2 IoCs
pid Process 1620 savagenesses.exe 4196 savagenesses.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 15 checkip.dyndns.org 17 reallyfreegeoip.org 18 reallyfreegeoip.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x000b000000023b5f-14.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4196 set thread context of 224 4196 savagenesses.exe 87 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RemittanceAdvice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language savagenesses.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language savagenesses.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 224 RegSvcs.exe 224 RegSvcs.exe 224 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 1620 savagenesses.exe 4196 savagenesses.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 224 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 2996 RemittanceAdvice.exe 2996 RemittanceAdvice.exe 1620 savagenesses.exe 1620 savagenesses.exe 4196 savagenesses.exe 4196 savagenesses.exe -
Suspicious use of SendNotifyMessage 6 IoCs
pid Process 2996 RemittanceAdvice.exe 2996 RemittanceAdvice.exe 1620 savagenesses.exe 1620 savagenesses.exe 4196 savagenesses.exe 4196 savagenesses.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2996 wrote to memory of 1620 2996 RemittanceAdvice.exe 84 PID 2996 wrote to memory of 1620 2996 RemittanceAdvice.exe 84 PID 2996 wrote to memory of 1620 2996 RemittanceAdvice.exe 84 PID 1620 wrote to memory of 216 1620 savagenesses.exe 85 PID 1620 wrote to memory of 216 1620 savagenesses.exe 85 PID 1620 wrote to memory of 216 1620 savagenesses.exe 85 PID 1620 wrote to memory of 4196 1620 savagenesses.exe 86 PID 1620 wrote to memory of 4196 1620 savagenesses.exe 86 PID 1620 wrote to memory of 4196 1620 savagenesses.exe 86 PID 4196 wrote to memory of 224 4196 savagenesses.exe 87 PID 4196 wrote to memory of 224 4196 savagenesses.exe 87 PID 4196 wrote to memory of 224 4196 savagenesses.exe 87 PID 4196 wrote to memory of 224 4196 savagenesses.exe 87 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\RemittanceAdvice.exe"C:\Users\Admin\AppData\Local\Temp\RemittanceAdvice.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Users\Admin\AppData\Local\parachronism\savagenesses.exe"C:\Users\Admin\AppData\Local\Temp\RemittanceAdvice.exe"2⤵
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\RemittanceAdvice.exe"3⤵PID:216
-
-
C:\Users\Admin\AppData\Local\parachronism\savagenesses.exe"C:\Users\Admin\AppData\Local\parachronism\savagenesses.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4196 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\parachronism\savagenesses.exe"4⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:224
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD54f6c723fb7354524624a22b605fea30f
SHA18421f2f260dd53e3ec7791cd499328a48ffb156a
SHA2560019d7928141bd3ebc8a960bef581262972d86e641636557458f988f929b329d
SHA512ee0df89ea3589d75b4c71877de9654f25f7fdaf000bd01b1fdf8955fb51df241b2473bce27c04882fa828ce9cba851d418cb172a01db8b320b2e8902e8607e47
-
Filesize
240KB
MD50ee01fcf226d54c3891c577652a4ebfc
SHA10215250df28867f70f4ed001413f1c4bfc980038
SHA2562d1ca3163217c8156a40359e70eb13b3c9f9d9b96ecbbbe1a0478c50957c2d69
SHA512513ff76ea19e92cf80d2f442dfbf4b952e3b76903b76b5464c0b442b2670b8f915671b9d1f9b34590c95d3fa02e2281975e871528ed4f622626621546bbb6914
-
Filesize
58KB
MD5bb0fb24fefede67f18b5a6138a5fe26b
SHA1e733f6392ba94e5e05c8a5a85d8c33e5012f7301
SHA25657fe2c461c0688513612d04339df88be7dfcd64c51630ea4daf21b3bd19b9d39
SHA5122cb94d27e40598e15f2d63f0f6b3a5e29d5709d87b9c22c2acd7d6596b37fab19daeac3c1d33b97a263ad69ae13fbcb35d0ff28e865eec3fcb9e31000127835e
-
Filesize
243KB
MD54d5434d61126f5e0c75b247ac642e1a8
SHA1a988697d4f6dfc3f9906d9ad2673c9ee1789b593
SHA256299b595563a5407e5383a0113d9db88f0af8024c07c9486440fca6fdac25d796
SHA5127ce2ec65f194820073a7a11cb625ff77cf9b45cd8b39c545acfee3002be8cfca75f56c7dda6b2e8f88734784c19eb84fc1a89f3e69f2d1230ccd4a7380c0911b
-
Filesize
1.1MB
MD58422e1f4aa7eb11c4e820fc93ce8df24
SHA14edadb9d2fadf28402f4acc6fdde89c4976884ed
SHA25633933960a12c42cfc5240325d9cb332b6f609ebeafa257f3fa7603cd82436552
SHA5126c8713e24a5a5e485e21a41e686b72ad3d36d130e9d6b7dfe28b5372f4dbdb484079084d9623eb2540e62705df7a09d855df9822ebd89c7459f7a2ac11ddd23c