Analysis
-
max time kernel
171s -
max time network
209s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
30-01-2025 16:41
Static task
static1
Behavioral task
behavioral1
Sample
EFT-Remittance for Overdue Invoice.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
EFT-Remittance for Overdue Invoice.exe
Resource
win10v2004-20250129-en
General
-
Target
EFT-Remittance for Overdue Invoice.exe
-
Size
1.2MB
-
MD5
4356632cd55a6b5f7b9f49dc17ccee00
-
SHA1
174bffb9781b6f4e455bba193a6921f57bc7f079
-
SHA256
62c6436c72f6e31fe3598b4e79600f6262a5fcce63fe6a780e6644669f2b5e63
-
SHA512
4db5ddf36fc19e3389f4d2b24d0a4e5cf923a8a43fd57e5b61b5d1522a70215615a58ad5a605b9dbc6f5f112db06b2902bd6fdb0811d322565ecda2fbf6fc382
-
SSDEEP
24576:RAHnh+eWsN3skA4RV1Hom2KXFmIakcPGVsvv9BcdHy+oOZ7d8N5:oh+ZkldoPK1XakcPGVsnTc9iIpq
Malware Config
Extracted
vipkeylogger
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\subbasaltic.vbs subbasaltic.exe -
Executes dropped EXE 1 IoCs
pid Process 1852 subbasaltic.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 17 checkip.dyndns.org 19 reallyfreegeoip.org 20 reallyfreegeoip.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x001600000002393a-14.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1852 set thread context of 1304 1852 subbasaltic.exe 85 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language subbasaltic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EFT-Remittance for Overdue Invoice.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1304 RegSvcs.exe 1304 RegSvcs.exe 1304 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1852 subbasaltic.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1304 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2936 EFT-Remittance for Overdue Invoice.exe 2936 EFT-Remittance for Overdue Invoice.exe 1852 subbasaltic.exe 1852 subbasaltic.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 2936 EFT-Remittance for Overdue Invoice.exe 2936 EFT-Remittance for Overdue Invoice.exe 1852 subbasaltic.exe 1852 subbasaltic.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2936 wrote to memory of 1852 2936 EFT-Remittance for Overdue Invoice.exe 84 PID 2936 wrote to memory of 1852 2936 EFT-Remittance for Overdue Invoice.exe 84 PID 2936 wrote to memory of 1852 2936 EFT-Remittance for Overdue Invoice.exe 84 PID 1852 wrote to memory of 1304 1852 subbasaltic.exe 85 PID 1852 wrote to memory of 1304 1852 subbasaltic.exe 85 PID 1852 wrote to memory of 1304 1852 subbasaltic.exe 85 PID 1852 wrote to memory of 1304 1852 subbasaltic.exe 85 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\EFT-Remittance for Overdue Invoice.exe"C:\Users\Admin\AppData\Local\Temp\EFT-Remittance for Overdue Invoice.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Users\Admin\AppData\Local\Okeghem\subbasaltic.exe"C:\Users\Admin\AppData\Local\Temp\EFT-Remittance for Overdue Invoice.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\EFT-Remittance for Overdue Invoice.exe"3⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1304
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD54356632cd55a6b5f7b9f49dc17ccee00
SHA1174bffb9781b6f4e455bba193a6921f57bc7f079
SHA25662c6436c72f6e31fe3598b4e79600f6262a5fcce63fe6a780e6644669f2b5e63
SHA5124db5ddf36fc19e3389f4d2b24d0a4e5cf923a8a43fd57e5b61b5d1522a70215615a58ad5a605b9dbc6f5f112db06b2902bd6fdb0811d322565ecda2fbf6fc382
-
Filesize
58KB
MD5b9a485779d92c262494f8fd79fa24e55
SHA1b1258dd5f1145c1c4e63a18165602c1deebf3004
SHA256a53d6ab162ddd45cef65112e4b2ec1e0fd8cd6307a1667a6b2fd664c7a853f79
SHA512bc3511fc6e55ac9eb0f840cfdd218eb97c7a9a47e77024b658867b97fadc9ad27269070bf6e0ba5770c41196ad0ad550bccc40d25847c8e7151bf750efeba90d