Analysis
-
max time kernel
121s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
30-01-2025 18:11
Static task
static1
Behavioral task
behavioral1
Sample
RemittanceAdvice2000255566644.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
RemittanceAdvice2000255566644.exe
Resource
win10v2004-20250129-en
General
-
Target
RemittanceAdvice2000255566644.exe
-
Size
1.1MB
-
MD5
d3382c7ece891478f530aa870b8dfe9c
-
SHA1
dfc9a03d58c27797a6f22488ad4d92abc110c3ac
-
SHA256
d7821ba940b6c2a56687df8e47d53420e222e6c4a1033ce6f9367b9cd6ef1756
-
SHA512
ad37198368118b2fb87021095f03ebb3e37ff66f7b41dd982fdfc8d4a6d36fe3d2312edac0f3650d8bbe4a58831e6b3a1e7658bf2f7d139d23f1c751fa488629
-
SSDEEP
24576:eAHnh+eWsN3skA4RV1Hom2KXFmIaDgx0dFrhIOdcG5:Jh+ZkldoPK1XaDNhIk
Malware Config
Extracted
vipkeylogger
https://api.telegram.org/bot8043603189:AAFpR2ormgQgQpP5aDirNgZd72aHXUsGdlI/sendMessage?chat_id=2135869667
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\chordates.vbs chordates.exe -
Executes dropped EXE 2 IoCs
pid Process 2824 chordates.exe 2964 chordates.exe -
Loads dropped DLL 2 IoCs
pid Process 564 RemittanceAdvice2000255566644.exe 2824 chordates.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org 8 reallyfreegeoip.org 9 reallyfreegeoip.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x0008000000018b05-13.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2964 set thread context of 2732 2964 chordates.exe 33 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RemittanceAdvice2000255566644.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chordates.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chordates.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2732 RegSvcs.exe 2732 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 2824 chordates.exe 2964 chordates.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2732 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 564 RemittanceAdvice2000255566644.exe 564 RemittanceAdvice2000255566644.exe 2824 chordates.exe 2824 chordates.exe 2964 chordates.exe 2964 chordates.exe -
Suspicious use of SendNotifyMessage 6 IoCs
pid Process 564 RemittanceAdvice2000255566644.exe 564 RemittanceAdvice2000255566644.exe 2824 chordates.exe 2824 chordates.exe 2964 chordates.exe 2964 chordates.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 564 wrote to memory of 2824 564 RemittanceAdvice2000255566644.exe 30 PID 564 wrote to memory of 2824 564 RemittanceAdvice2000255566644.exe 30 PID 564 wrote to memory of 2824 564 RemittanceAdvice2000255566644.exe 30 PID 564 wrote to memory of 2824 564 RemittanceAdvice2000255566644.exe 30 PID 2824 wrote to memory of 2792 2824 chordates.exe 31 PID 2824 wrote to memory of 2792 2824 chordates.exe 31 PID 2824 wrote to memory of 2792 2824 chordates.exe 31 PID 2824 wrote to memory of 2792 2824 chordates.exe 31 PID 2824 wrote to memory of 2792 2824 chordates.exe 31 PID 2824 wrote to memory of 2792 2824 chordates.exe 31 PID 2824 wrote to memory of 2792 2824 chordates.exe 31 PID 2824 wrote to memory of 2964 2824 chordates.exe 32 PID 2824 wrote to memory of 2964 2824 chordates.exe 32 PID 2824 wrote to memory of 2964 2824 chordates.exe 32 PID 2824 wrote to memory of 2964 2824 chordates.exe 32 PID 2964 wrote to memory of 2732 2964 chordates.exe 33 PID 2964 wrote to memory of 2732 2964 chordates.exe 33 PID 2964 wrote to memory of 2732 2964 chordates.exe 33 PID 2964 wrote to memory of 2732 2964 chordates.exe 33 PID 2964 wrote to memory of 2732 2964 chordates.exe 33 PID 2964 wrote to memory of 2732 2964 chordates.exe 33 PID 2964 wrote to memory of 2732 2964 chordates.exe 33 PID 2964 wrote to memory of 2732 2964 chordates.exe 33 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\RemittanceAdvice2000255566644.exe"C:\Users\Admin\AppData\Local\Temp\RemittanceAdvice2000255566644.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:564 -
C:\Users\Admin\AppData\Local\Idonna\chordates.exe"C:\Users\Admin\AppData\Local\Temp\RemittanceAdvice2000255566644.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\RemittanceAdvice2000255566644.exe"3⤵PID:2792
-
-
C:\Users\Admin\AppData\Local\Idonna\chordates.exe"C:\Users\Admin\AppData\Local\Idonna\chordates.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Idonna\chordates.exe"4⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2732
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10KB
MD5f8066f98f99caafd6bde7197765bf7c9
SHA10bad0416ba8452b7ec218ae9028691f183bdf837
SHA256c929a1e8cf945f9cfcda2998e85ef7514e7b6a7283dac2faf30a718ad7b1d722
SHA5125ee29ec693d9e9f452d381a990ce0299543115eb0ca73795e5334a71ef7415b7ba573f1b11653ed19cc594eaa08013e67ca0e560a58cc928dd75970abd756fda
-
Filesize
233KB
MD5e8735099c45f63b21d41cb9f331346a8
SHA16bd119d74d4d323ca6ca7c836ea3d3a42d3ebcf4
SHA2566dd5ee60aa1462d912b3b094c5a351604cf4149a2dfda1ed5259df62f04293a2
SHA512dfcfe90d84188b23784b5565f2bd05b7934a00f2fcc5736992726e5e7568187e3d00d71d3486104e58d6d8affc59ad44cb7f36cb56ce23930fb196d62d17fa63
-
Filesize
56KB
MD5bac267db158dd7efe3cff819fa3c557b
SHA1ba847404a3623777e70a1e26529a842e2caf55cd
SHA2566fe1a22452dcdad9fd5b4714b5dc0e263828e64cbaac15d78f470e675da606c9
SHA51263e4c117237a9801d682c4f4819a21a1635bdd1aca8e531d27992dbaab464ba5a1ada4d5e2bdb5de4b5237e5c346ddcff5b6c840d41b90893034f1314e265e73
-
Filesize
243KB
MD54a7456fe8b8506fe36e98fc67d9c0036
SHA15e5f8003adffac0bbee9bc792cdacb86626442ad
SHA256a23e694f671c751bf1d25cabd58c8dcb8b67bbd6b150683e8f8d4446655113aa
SHA512c6bfc637c07035aff93071c5eb4b8a163f6220f16af6012b9e848fb56c00c75b88dd8c0a58d8a8cabaebd0fd6e1de4f72e0ac086565103d3fd1b7fa9c104da5f
-
Filesize
1.1MB
MD5d3382c7ece891478f530aa870b8dfe9c
SHA1dfc9a03d58c27797a6f22488ad4d92abc110c3ac
SHA256d7821ba940b6c2a56687df8e47d53420e222e6c4a1033ce6f9367b9cd6ef1756
SHA512ad37198368118b2fb87021095f03ebb3e37ff66f7b41dd982fdfc8d4a6d36fe3d2312edac0f3650d8bbe4a58831e6b3a1e7658bf2f7d139d23f1c751fa488629