Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-01-2025 14:01
Static task
static1
Behavioral task
behavioral1
Sample
PO#17971.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
PO#17971.exe
Resource
win10v2004-20241007-en
General
-
Target
PO#17971.exe
-
Size
669KB
-
MD5
7a01ce7b443e4c2f5344ef3ec0e21538
-
SHA1
90f517920d408f9db6cdbeb6f67ba7c62708c851
-
SHA256
ee6993e7afbf9a039db981542c0250e22fcaa01434db911732851c9e52bb38b6
-
SHA512
9d14f5fd61cad5696b70bb2ceecadd495b41ebca1f2691d4dce8ccd1504db3c3cf58889df8eb799bda19d481803b727d55867512614f4733116dda77a22d26fc
-
SSDEEP
12288:mEwl9Z7a0GM4Rb9So1JELBYaKMwzyrdowvUI69boqatgOr/2MlxSTtXVHM3IN:wawLNOwd69+tgyuMloTpDN
Malware Config
Extracted
vipkeylogger
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2472 powershell.exe 2788 powershell.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org 8 reallyfreegeoip.org 9 reallyfreegeoip.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2396 set thread context of 2500 2396 PO#17971.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PO#17971.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2856 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2396 PO#17971.exe 2472 powershell.exe 2788 powershell.exe 2396 PO#17971.exe 2500 vbc.exe 2500 vbc.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2396 PO#17971.exe Token: SeDebugPrivilege 2472 powershell.exe Token: SeDebugPrivilege 2788 powershell.exe Token: SeDebugPrivilege 2500 vbc.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2396 wrote to memory of 2472 2396 PO#17971.exe 31 PID 2396 wrote to memory of 2472 2396 PO#17971.exe 31 PID 2396 wrote to memory of 2472 2396 PO#17971.exe 31 PID 2396 wrote to memory of 2472 2396 PO#17971.exe 31 PID 2396 wrote to memory of 2788 2396 PO#17971.exe 33 PID 2396 wrote to memory of 2788 2396 PO#17971.exe 33 PID 2396 wrote to memory of 2788 2396 PO#17971.exe 33 PID 2396 wrote to memory of 2788 2396 PO#17971.exe 33 PID 2396 wrote to memory of 2856 2396 PO#17971.exe 35 PID 2396 wrote to memory of 2856 2396 PO#17971.exe 35 PID 2396 wrote to memory of 2856 2396 PO#17971.exe 35 PID 2396 wrote to memory of 2856 2396 PO#17971.exe 35 PID 2396 wrote to memory of 2500 2396 PO#17971.exe 37 PID 2396 wrote to memory of 2500 2396 PO#17971.exe 37 PID 2396 wrote to memory of 2500 2396 PO#17971.exe 37 PID 2396 wrote to memory of 2500 2396 PO#17971.exe 37 PID 2396 wrote to memory of 2500 2396 PO#17971.exe 37 PID 2396 wrote to memory of 2500 2396 PO#17971.exe 37 PID 2396 wrote to memory of 2500 2396 PO#17971.exe 37 PID 2396 wrote to memory of 2500 2396 PO#17971.exe 37 PID 2396 wrote to memory of 2500 2396 PO#17971.exe 37 PID 2396 wrote to memory of 2500 2396 PO#17971.exe 37 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO#17971.exe"C:\Users\Admin\AppData\Local\Temp\PO#17971.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PO#17971.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2472
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TZRtlifudvO.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TZRtlifudvO" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEE16.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2856
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2500
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f6e6fac44d84ab71897dc4ec3c74eb34
SHA198b8713469be6a828baa41548bb5c48ea3880a86
SHA256e5a631703d8cd17289363bddf8868562a69776c70069cbf0598c5e7d9387bcc2
SHA512f9a9fc7c962f5feee36c6275cf89f8b7253de576726ee8b2d2b6b8c9f4b2bd9992be01f7964e7183f6211731bc7816f22af11f5eba74013b038bf61e3e974d71
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\IMWR8K279TRREYYTR8IL.temp
Filesize7KB
MD55bee69eb7512bfb7e5d15829c23edb82
SHA1cbc507d3a0ce9e5ba85dc14fa29e0a71d84f74d4
SHA256b36c2c672472727cb8f8fcb49f453de1d8554491823f13ad899ec2f05f8dd7a5
SHA51205e0f7a2f818a87719374b4a9152e1ce63660ed0587f25943ab2cff26b28fa6fd5a05c5e0722b1ea4bb4243b4ec9c26fedbcd43de38ffa983c9d3fd5b2665b80