Analysis
-
max time kernel
145s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
06-01-2025 10:16
Static task
static1
Behavioral task
behavioral1
Sample
PO20250106.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
PO20250106.exe
Resource
win10v2004-20241007-en
General
-
Target
PO20250106.exe
-
Size
875KB
-
MD5
eab3eda2cb7589bb0a6f3ad925286730
-
SHA1
10ce48d14b4fce9cc4857231cdb78951e05a86ab
-
SHA256
67781c5cc17d560c3e6ce85aa059e655f2e3c59879520f7f3cdb314f97ad27cb
-
SHA512
d704ca6593525a8e418280a5bb271318b12f5cfed1e0f75c3efbd58261b7672fb9de5568ceb00121ed3b5387f57d63005af2b7d6d35ff64816ba57ea5b8c0af7
-
SSDEEP
24576:OnRsRgcOFs1PQVXfQFXVASXvSj9g4Tekb:6LctaP8XVAD/ikb
Malware Config
Extracted
vipkeylogger
https://api.telegram.org/bot7841964770:AAFKWssQ4EYhd7fiKJTrMi4foWebzib-F2M/sendMessage?chat_id=7656766151
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2688 powershell.exe 2664 powershell.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 9 reallyfreegeoip.org 4 checkip.dyndns.org 8 reallyfreegeoip.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2908 set thread context of 300 2908 PO20250106.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PO20250106.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2676 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2908 PO20250106.exe 2688 powershell.exe 2664 powershell.exe 2908 PO20250106.exe 300 RegSvcs.exe 300 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2908 PO20250106.exe Token: SeDebugPrivilege 2688 powershell.exe Token: SeDebugPrivilege 2664 powershell.exe Token: SeDebugPrivilege 300 RegSvcs.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2908 wrote to memory of 2688 2908 PO20250106.exe 30 PID 2908 wrote to memory of 2688 2908 PO20250106.exe 30 PID 2908 wrote to memory of 2688 2908 PO20250106.exe 30 PID 2908 wrote to memory of 2688 2908 PO20250106.exe 30 PID 2908 wrote to memory of 2664 2908 PO20250106.exe 32 PID 2908 wrote to memory of 2664 2908 PO20250106.exe 32 PID 2908 wrote to memory of 2664 2908 PO20250106.exe 32 PID 2908 wrote to memory of 2664 2908 PO20250106.exe 32 PID 2908 wrote to memory of 2676 2908 PO20250106.exe 33 PID 2908 wrote to memory of 2676 2908 PO20250106.exe 33 PID 2908 wrote to memory of 2676 2908 PO20250106.exe 33 PID 2908 wrote to memory of 2676 2908 PO20250106.exe 33 PID 2908 wrote to memory of 300 2908 PO20250106.exe 36 PID 2908 wrote to memory of 300 2908 PO20250106.exe 36 PID 2908 wrote to memory of 300 2908 PO20250106.exe 36 PID 2908 wrote to memory of 300 2908 PO20250106.exe 36 PID 2908 wrote to memory of 300 2908 PO20250106.exe 36 PID 2908 wrote to memory of 300 2908 PO20250106.exe 36 PID 2908 wrote to memory of 300 2908 PO20250106.exe 36 PID 2908 wrote to memory of 300 2908 PO20250106.exe 36 PID 2908 wrote to memory of 300 2908 PO20250106.exe 36 PID 2908 wrote to memory of 300 2908 PO20250106.exe 36 PID 2908 wrote to memory of 300 2908 PO20250106.exe 36 PID 2908 wrote to memory of 300 2908 PO20250106.exe 36 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO20250106.exe"C:\Users\Admin\AppData\Local\Temp\PO20250106.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PO20250106.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\cCxcDAj.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cCxcDAj" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAB2D.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2676
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:300
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD537ef90ba1fe2304ae4a65b91ca42eb46
SHA1740d36a4bb1e859ace310faa7272b05b87a300a7
SHA256df4ca21256087b8bbb810b6794be9fa14acd8f4b36bbdcba213c0f4d03ee1033
SHA51274530af07d1cd253c2d8b607a04a9be6fa84aafa0383685f3cefb46cc2ebe2590819cd665e8383a42d71671417a8c529396bfc0799cf37e0dc137422916e5377
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD55aaac57590ec415ca65d3ade192bbbcc
SHA1285c9679abcd8ae4687edd4a0c67d6b8981f9961
SHA2566d215bbcf82361258e4ce893d1132398ff19713cb58d25e72e6a4d7da59afc45
SHA5126843666acd0a499796284b9fb7caac5e97a4510c618fda02ded7f7808614c2b90a1e7197472fdbe558c177cce362e731e1a0190a80e87373a488d8e0eef66df1