Analysis
-
max time kernel
120s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-01-2025 13:35
Static task
static1
Behavioral task
behavioral1
Sample
OZEKESSEVEN.20.01.2025.pdf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
OZEKESSEVEN.20.01.2025.pdf.exe
Resource
win10v2004-20241007-en
General
-
Target
OZEKESSEVEN.20.01.2025.pdf.exe
-
Size
815KB
-
MD5
97a247124adb2f06a055989511504ae4
-
SHA1
2682dcaa02f20fd62daf71d8e93249ab9cab2d05
-
SHA256
fea0db3026f3e075b240d97b0ff93ac157c8dc69a7d56a32e3595ed261a9ea55
-
SHA512
106769f08c0bbfb1dad521c9fc87842532235aba8b01893f51832590cf2082ab0c3954f9122880e13c6658ab5ad1f29da259a81223588e401f0828f12fe4691d
-
SSDEEP
12288:X5y6WhRSUuncKBvu9vM0y/VLj5iyce8rhdyIu+FGLRxdqAdaXwjV:w6NncQu9+DcfhdFQxcA4K
Malware Config
Extracted
Protocol: ftp- Host:
kashmirestore.com - Port:
21 - Username:
[email protected] - Password:
c%P+6,(]YFvP
Extracted
vipkeylogger
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2624 powershell.exe 2724 powershell.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 OZEKESSEVEN.20.01.2025.pdf.exe Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 OZEKESSEVEN.20.01.2025.pdf.exe Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 OZEKESSEVEN.20.01.2025.pdf.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org 8 reallyfreegeoip.org 9 reallyfreegeoip.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2444 set thread context of 2752 2444 OZEKESSEVEN.20.01.2025.pdf.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OZEKESSEVEN.20.01.2025.pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OZEKESSEVEN.20.01.2025.pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2844 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2752 OZEKESSEVEN.20.01.2025.pdf.exe 2624 powershell.exe 2724 powershell.exe 2752 OZEKESSEVEN.20.01.2025.pdf.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2752 OZEKESSEVEN.20.01.2025.pdf.exe Token: SeDebugPrivilege 2724 powershell.exe Token: SeDebugPrivilege 2624 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2444 wrote to memory of 2724 2444 OZEKESSEVEN.20.01.2025.pdf.exe 31 PID 2444 wrote to memory of 2724 2444 OZEKESSEVEN.20.01.2025.pdf.exe 31 PID 2444 wrote to memory of 2724 2444 OZEKESSEVEN.20.01.2025.pdf.exe 31 PID 2444 wrote to memory of 2724 2444 OZEKESSEVEN.20.01.2025.pdf.exe 31 PID 2444 wrote to memory of 2624 2444 OZEKESSEVEN.20.01.2025.pdf.exe 33 PID 2444 wrote to memory of 2624 2444 OZEKESSEVEN.20.01.2025.pdf.exe 33 PID 2444 wrote to memory of 2624 2444 OZEKESSEVEN.20.01.2025.pdf.exe 33 PID 2444 wrote to memory of 2624 2444 OZEKESSEVEN.20.01.2025.pdf.exe 33 PID 2444 wrote to memory of 2844 2444 OZEKESSEVEN.20.01.2025.pdf.exe 35 PID 2444 wrote to memory of 2844 2444 OZEKESSEVEN.20.01.2025.pdf.exe 35 PID 2444 wrote to memory of 2844 2444 OZEKESSEVEN.20.01.2025.pdf.exe 35 PID 2444 wrote to memory of 2844 2444 OZEKESSEVEN.20.01.2025.pdf.exe 35 PID 2444 wrote to memory of 2752 2444 OZEKESSEVEN.20.01.2025.pdf.exe 37 PID 2444 wrote to memory of 2752 2444 OZEKESSEVEN.20.01.2025.pdf.exe 37 PID 2444 wrote to memory of 2752 2444 OZEKESSEVEN.20.01.2025.pdf.exe 37 PID 2444 wrote to memory of 2752 2444 OZEKESSEVEN.20.01.2025.pdf.exe 37 PID 2444 wrote to memory of 2752 2444 OZEKESSEVEN.20.01.2025.pdf.exe 37 PID 2444 wrote to memory of 2752 2444 OZEKESSEVEN.20.01.2025.pdf.exe 37 PID 2444 wrote to memory of 2752 2444 OZEKESSEVEN.20.01.2025.pdf.exe 37 PID 2444 wrote to memory of 2752 2444 OZEKESSEVEN.20.01.2025.pdf.exe 37 PID 2444 wrote to memory of 2752 2444 OZEKESSEVEN.20.01.2025.pdf.exe 37 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 OZEKESSEVEN.20.01.2025.pdf.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 OZEKESSEVEN.20.01.2025.pdf.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\OZEKESSEVEN.20.01.2025.pdf.exe"C:\Users\Admin\AppData\Local\Temp\OZEKESSEVEN.20.01.2025.pdf.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\OZEKESSEVEN.20.01.2025.pdf.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\apJjif.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2624
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\apJjif" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCBD.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2844
-
-
C:\Users\Admin\AppData\Local\Temp\OZEKESSEVEN.20.01.2025.pdf.exe"C:\Users\Admin\AppData\Local\Temp\OZEKESSEVEN.20.01.2025.pdf.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2752
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD523173b4a21db1f274082320aa90efee1
SHA160015bfc75c0ce716717cf7ab6cc207e9ce4afde
SHA256848ca3716b4d42a6541a4b1a68e34789edafab6fdc74673295d9697072a8192d
SHA5128c0f9708711fe64c9062c09c7adc50a0696fe8adfd1e821792c692d2f8d5b6915c5b93f8bd41068c9ec98d6660b81fc419774ab5542588e0d93e3e7386e4c9d4
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD57180aefa83bda333342985f80a2c98d5
SHA172873ac0e91d211b49f71f7a84f2c79e207e3d52
SHA25655c85b4089c5c18b5ac257633f1537a5695ba43256f7ff81aac492314a30b311
SHA5127b1b1b502203dac01d8025ea799713d2717c89245411692692a4e8c6786c04d054a1644259120916079384f7fbfae4863e0045d1c9474d587bf5c68f3a084cbc