Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20250207-en -
resource tags
arch:x64arch:x86image:win7-20250207-enlocale:en-usos:windows7-x64system -
submitted
25/03/2025, 09:16
Static task
static1
Behavioral task
behavioral1
Sample
DR7i2oPQmFBvGac.exe
Resource
win7-20250207-en
General
-
Target
DR7i2oPQmFBvGac.exe
-
Size
748KB
-
MD5
3223bb41094d367ff28de649d3846ded
-
SHA1
ec95c74b4df8e975633d3906255c9c067ea529b2
-
SHA256
90ce5b85703d579348045ee2ca8267c064911fc1243878a67144cc5970305b15
-
SHA512
889a439dfbe2cb95a235bd5e359b75832ba4ba65d492f3cfc66bc99d2c44ed9404b98f4f959aa458c130dbf912cb9f633f3ab16860bf3f867675dc0f1ef12e67
-
SSDEEP
12288:KdQVYyOn6nzx+1+AKamu15bsu2+rCj0ZzZcC4CaYuZaidwOCMGEDe3HwHGh:HY9n6nseMAR+mycC4DYPEDe3Hc
Malware Config
Extracted
vipkeylogger
https://api.telegram.org/bot7688589725:AAEXfrzDHwZLObnhvGxbNuF0otXr2qYoXHQ/sendMessage?chat_id=2015352628
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2892 powershell.exe 2920 powershell.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe Key opened \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe Key opened \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 9 reallyfreegeoip.org 4 checkip.dyndns.org 8 reallyfreegeoip.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2780 set thread context of 2956 2780 DR7i2oPQmFBvGac.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DR7i2oPQmFBvGac.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2744 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2780 DR7i2oPQmFBvGac.exe 2780 DR7i2oPQmFBvGac.exe 2780 DR7i2oPQmFBvGac.exe 2892 powershell.exe 2920 powershell.exe 2780 DR7i2oPQmFBvGac.exe 2956 vbc.exe 2956 vbc.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2780 DR7i2oPQmFBvGac.exe Token: SeDebugPrivilege 2892 powershell.exe Token: SeDebugPrivilege 2920 powershell.exe Token: SeDebugPrivilege 2956 vbc.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2780 wrote to memory of 2920 2780 DR7i2oPQmFBvGac.exe 30 PID 2780 wrote to memory of 2920 2780 DR7i2oPQmFBvGac.exe 30 PID 2780 wrote to memory of 2920 2780 DR7i2oPQmFBvGac.exe 30 PID 2780 wrote to memory of 2920 2780 DR7i2oPQmFBvGac.exe 30 PID 2780 wrote to memory of 2892 2780 DR7i2oPQmFBvGac.exe 32 PID 2780 wrote to memory of 2892 2780 DR7i2oPQmFBvGac.exe 32 PID 2780 wrote to memory of 2892 2780 DR7i2oPQmFBvGac.exe 32 PID 2780 wrote to memory of 2892 2780 DR7i2oPQmFBvGac.exe 32 PID 2780 wrote to memory of 2744 2780 DR7i2oPQmFBvGac.exe 34 PID 2780 wrote to memory of 2744 2780 DR7i2oPQmFBvGac.exe 34 PID 2780 wrote to memory of 2744 2780 DR7i2oPQmFBvGac.exe 34 PID 2780 wrote to memory of 2744 2780 DR7i2oPQmFBvGac.exe 34 PID 2780 wrote to memory of 688 2780 DR7i2oPQmFBvGac.exe 36 PID 2780 wrote to memory of 688 2780 DR7i2oPQmFBvGac.exe 36 PID 2780 wrote to memory of 688 2780 DR7i2oPQmFBvGac.exe 36 PID 2780 wrote to memory of 688 2780 DR7i2oPQmFBvGac.exe 36 PID 2780 wrote to memory of 2956 2780 DR7i2oPQmFBvGac.exe 37 PID 2780 wrote to memory of 2956 2780 DR7i2oPQmFBvGac.exe 37 PID 2780 wrote to memory of 2956 2780 DR7i2oPQmFBvGac.exe 37 PID 2780 wrote to memory of 2956 2780 DR7i2oPQmFBvGac.exe 37 PID 2780 wrote to memory of 2956 2780 DR7i2oPQmFBvGac.exe 37 PID 2780 wrote to memory of 2956 2780 DR7i2oPQmFBvGac.exe 37 PID 2780 wrote to memory of 2956 2780 DR7i2oPQmFBvGac.exe 37 PID 2780 wrote to memory of 2956 2780 DR7i2oPQmFBvGac.exe 37 PID 2780 wrote to memory of 2956 2780 DR7i2oPQmFBvGac.exe 37 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\DR7i2oPQmFBvGac.exe"C:\Users\Admin\AppData\Local\Temp\DR7i2oPQmFBvGac.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\DR7i2oPQmFBvGac.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2920
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rQTnLqmVLU.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rQTnLqmVLU" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3514.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2744
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:688
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2956
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5621c01aa7f179189820d773fd8efa87f
SHA10c763d93a0f7a74fe96c6115473b1264bd597e17
SHA256a4856084d2ca6dd35dbcfba0e2881cf8f12f9f05da7a82798ca49e242cb7435d
SHA512329bd3bb9f6cbadc7620ac7352d3b4f1c9673cb6429a6d85c233a2ae3220ed70e52a06da989004c8bb3e622e0751f0d0c198c9c4033ad6aeeb4285744a4a54a3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD52a71c7ba42525b8c424b1457f52e10a8
SHA1c90f1cb1f6bbbd2575fd3085620311e8ce0ecec6
SHA256a12d889f7cc87a3be58a87462a01f0572e47af3e5023c74b23114b332559546f
SHA5127c13f10e02e0cfbd958a4d49626ae919cddd03136656a5bb2f087b8e500f48ae40bd89badbd8c2b14c28e7b18e47993b824f1f917aac178972dbac559fd53b3a