Analysis
-
max time kernel
120s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-01-2025 14:05
Static task
static1
Behavioral task
behavioral1
Sample
PO17971.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
PO17971.exe
Resource
win10v2004-20241007-en
General
-
Target
PO17971.exe
-
Size
669KB
-
MD5
7a01ce7b443e4c2f5344ef3ec0e21538
-
SHA1
90f517920d408f9db6cdbeb6f67ba7c62708c851
-
SHA256
ee6993e7afbf9a039db981542c0250e22fcaa01434db911732851c9e52bb38b6
-
SHA512
9d14f5fd61cad5696b70bb2ceecadd495b41ebca1f2691d4dce8ccd1504db3c3cf58889df8eb799bda19d481803b727d55867512614f4733116dda77a22d26fc
-
SSDEEP
12288:mEwl9Z7a0GM4Rb9So1JELBYaKMwzyrdowvUI69boqatgOr/2MlxSTtXVHM3IN:wawLNOwd69+tgyuMloTpDN
Malware Config
Extracted
vipkeylogger
Protocol: smtp- Host:
us2.smtp.mailhostbox.com - Port:
587 - Username:
[email protected] - Password:
aa209bmt - Email To:
[email protected]
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2316 powershell.exe 2864 powershell.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org 8 reallyfreegeoip.org 9 reallyfreegeoip.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2516 set thread context of 2644 2516 PO17971.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PO17971.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2876 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2516 PO17971.exe 2316 powershell.exe 2864 powershell.exe 2516 PO17971.exe 2644 vbc.exe 2644 vbc.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2516 PO17971.exe Token: SeDebugPrivilege 2316 powershell.exe Token: SeDebugPrivilege 2864 powershell.exe Token: SeDebugPrivilege 2644 vbc.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2516 wrote to memory of 2316 2516 PO17971.exe 31 PID 2516 wrote to memory of 2316 2516 PO17971.exe 31 PID 2516 wrote to memory of 2316 2516 PO17971.exe 31 PID 2516 wrote to memory of 2316 2516 PO17971.exe 31 PID 2516 wrote to memory of 2864 2516 PO17971.exe 33 PID 2516 wrote to memory of 2864 2516 PO17971.exe 33 PID 2516 wrote to memory of 2864 2516 PO17971.exe 33 PID 2516 wrote to memory of 2864 2516 PO17971.exe 33 PID 2516 wrote to memory of 2876 2516 PO17971.exe 34 PID 2516 wrote to memory of 2876 2516 PO17971.exe 34 PID 2516 wrote to memory of 2876 2516 PO17971.exe 34 PID 2516 wrote to memory of 2876 2516 PO17971.exe 34 PID 2516 wrote to memory of 2644 2516 PO17971.exe 37 PID 2516 wrote to memory of 2644 2516 PO17971.exe 37 PID 2516 wrote to memory of 2644 2516 PO17971.exe 37 PID 2516 wrote to memory of 2644 2516 PO17971.exe 37 PID 2516 wrote to memory of 2644 2516 PO17971.exe 37 PID 2516 wrote to memory of 2644 2516 PO17971.exe 37 PID 2516 wrote to memory of 2644 2516 PO17971.exe 37 PID 2516 wrote to memory of 2644 2516 PO17971.exe 37 PID 2516 wrote to memory of 2644 2516 PO17971.exe 37 PID 2516 wrote to memory of 2644 2516 PO17971.exe 37 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO17971.exe"C:\Users\Admin\AppData\Local\Temp\PO17971.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PO17971.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2316
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TZRtlifudvO.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TZRtlifudvO" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE3AB.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2876
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2644
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5512cf3e2e82f4a8e2ec1b0597e9cb8e4
SHA1760353c8f4060db1fb87c7ecd1c3feb0a4ea6fa8
SHA2569680f4a126555e5c3cc394a2d415179b8e9a39e9dd2ee69372dd4c37ec33b6ff
SHA512fbbeea787c138ffb10c832d613e7476a1f6c96b9562a934efdb8bbefe8d0cccc3845c1b98cf43661653c0446dd78a146b8ea1bc8421fdc754d9024285cc8d4df
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\FTBJ9I7S2U6R90AM8HKP.temp
Filesize7KB
MD5c6d439ada46c3677462fc055463c756f
SHA16638f0c69bc77dc4b008472fa7b01c5c0024b170
SHA256d93d6cae386979a6685d791fb8173c2c8928e2d846165e8c8ebcf3147cbf4195
SHA512d92e62554e800dc99bd8b0f4b0cf17f13a039fffe975731b7f933d426db52a2bf74e0d9e0ed53dd9763494b45503f0253607ced413948613252241da0447be14