Analysis
-
max time kernel
122s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25/03/2025, 09:12
Static task
static1
Behavioral task
behavioral1
Sample
DR7i2oPQmFBvGac.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
DR7i2oPQmFBvGac.exe
Resource
win10v2004-20250314-en
General
-
Target
DR7i2oPQmFBvGac.exe
-
Size
748KB
-
MD5
3223bb41094d367ff28de649d3846ded
-
SHA1
ec95c74b4df8e975633d3906255c9c067ea529b2
-
SHA256
90ce5b85703d579348045ee2ca8267c064911fc1243878a67144cc5970305b15
-
SHA512
889a439dfbe2cb95a235bd5e359b75832ba4ba65d492f3cfc66bc99d2c44ed9404b98f4f959aa458c130dbf912cb9f633f3ab16860bf3f867675dc0f1ef12e67
-
SSDEEP
12288:KdQVYyOn6nzx+1+AKamu15bsu2+rCj0ZzZcC4CaYuZaidwOCMGEDe3HwHGh:HY9n6nseMAR+mycC4DYPEDe3Hc
Malware Config
Extracted
vipkeylogger
https://api.telegram.org/bot7688589725:AAEXfrzDHwZLObnhvGxbNuF0otXr2qYoXHQ/sendMessage?chat_id=2015352628
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2220 powershell.exe 2996 powershell.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org 8 reallyfreegeoip.org 9 reallyfreegeoip.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2336 set thread context of 2784 2336 DR7i2oPQmFBvGac.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DR7i2oPQmFBvGac.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2704 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2336 DR7i2oPQmFBvGac.exe 2336 DR7i2oPQmFBvGac.exe 2784 vbc.exe 2220 powershell.exe 2996 powershell.exe 2784 vbc.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2336 DR7i2oPQmFBvGac.exe Token: SeDebugPrivilege 2784 vbc.exe Token: SeDebugPrivilege 2220 powershell.exe Token: SeDebugPrivilege 2996 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2336 wrote to memory of 2220 2336 DR7i2oPQmFBvGac.exe 31 PID 2336 wrote to memory of 2220 2336 DR7i2oPQmFBvGac.exe 31 PID 2336 wrote to memory of 2220 2336 DR7i2oPQmFBvGac.exe 31 PID 2336 wrote to memory of 2220 2336 DR7i2oPQmFBvGac.exe 31 PID 2336 wrote to memory of 2996 2336 DR7i2oPQmFBvGac.exe 33 PID 2336 wrote to memory of 2996 2336 DR7i2oPQmFBvGac.exe 33 PID 2336 wrote to memory of 2996 2336 DR7i2oPQmFBvGac.exe 33 PID 2336 wrote to memory of 2996 2336 DR7i2oPQmFBvGac.exe 33 PID 2336 wrote to memory of 2704 2336 DR7i2oPQmFBvGac.exe 35 PID 2336 wrote to memory of 2704 2336 DR7i2oPQmFBvGac.exe 35 PID 2336 wrote to memory of 2704 2336 DR7i2oPQmFBvGac.exe 35 PID 2336 wrote to memory of 2704 2336 DR7i2oPQmFBvGac.exe 35 PID 2336 wrote to memory of 2784 2336 DR7i2oPQmFBvGac.exe 37 PID 2336 wrote to memory of 2784 2336 DR7i2oPQmFBvGac.exe 37 PID 2336 wrote to memory of 2784 2336 DR7i2oPQmFBvGac.exe 37 PID 2336 wrote to memory of 2784 2336 DR7i2oPQmFBvGac.exe 37 PID 2336 wrote to memory of 2784 2336 DR7i2oPQmFBvGac.exe 37 PID 2336 wrote to memory of 2784 2336 DR7i2oPQmFBvGac.exe 37 PID 2336 wrote to memory of 2784 2336 DR7i2oPQmFBvGac.exe 37 PID 2336 wrote to memory of 2784 2336 DR7i2oPQmFBvGac.exe 37 PID 2336 wrote to memory of 2784 2336 DR7i2oPQmFBvGac.exe 37 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\DR7i2oPQmFBvGac.exe"C:\Users\Admin\AppData\Local\Temp\DR7i2oPQmFBvGac.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\DR7i2oPQmFBvGac.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2220
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rQTnLqmVLU.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2996
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rQTnLqmVLU" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEA7E.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2704
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2784
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e4c178feddcb3523a6b642a782db4998
SHA1d2780d589a5ee2863cf847b2e339f675d6cc124a
SHA256ff29c8b63d29775bbc1d368b09eb82bca82e37d52cd5002f77a59cd1dd443716
SHA5125713e2d9e1b52be8e22e14642c468d067a5e37be8cd77f69ce98deb192d7ae39481427f8283da8f91f6aa2204b9d10daa16120f35f4a111b430136d4d1c62c6b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5ef4b753b7151831904da29273f90a16c
SHA13a049257ac388a08176dff9ce7617b71b642af35
SHA256ee06ac8867247f319fbd310b04f1e65b75b62df04e3e7f00ade2277f434a1c6d
SHA51215e8d936179b2cbbfd95906228b997153807f89504b4e7bb0cf676408411945acc6289ae553f99fa86820bef79e73914fb48c41101154704e85fd0e8f1eaf15f