Analysis
-
max time kernel
122s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28/03/2025, 04:16
Static task
static1
Behavioral task
behavioral1
Sample
HPichHAekHXL0i2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
HPichHAekHXL0i2.exe
Resource
win10v2004-20250314-en
General
-
Target
HPichHAekHXL0i2.exe
-
Size
735KB
-
MD5
25eaa2d8a1a973c77f37f07c0f0dd2fe
-
SHA1
57f72cf8d22f5fd5e0472a928faeb938b7a362e7
-
SHA256
1792b62467af9326272e0190ddd1e22c6217f23637ab47b9fbe0098ca3800c6d
-
SHA512
487ef85e16c835b552e1ec43489e6c2b44a9d41b365c869a95f3206f3f75a5ed7842991a745222e1e36276411769bb36f8f4eec4824b22ddde82e2f0a94f2eb3
-
SSDEEP
12288:NbdQiKaxRvjVoNUy/zS9iDCQJU5dlAW37yFPYELKa:pdQibRZy/cQCIwdlf3Qr
Malware Config
Extracted
vipkeylogger
Protocol: smtp- Host:
mail.steadfastlogistics.in - Port:
587 - Username:
[email protected] - Password:
slf@2023 - Email To:
[email protected]
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1960 powershell.exe 2708 powershell.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org 8 reallyfreegeoip.org 9 reallyfreegeoip.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2540 set thread context of 2820 2540 HPichHAekHXL0i2.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HPichHAekHXL0i2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2520 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2540 HPichHAekHXL0i2.exe 2540 HPichHAekHXL0i2.exe 2820 vbc.exe 1960 powershell.exe 2708 powershell.exe 2820 vbc.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2540 HPichHAekHXL0i2.exe Token: SeDebugPrivilege 2820 vbc.exe Token: SeDebugPrivilege 1960 powershell.exe Token: SeDebugPrivilege 2708 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2540 wrote to memory of 1960 2540 HPichHAekHXL0i2.exe 30 PID 2540 wrote to memory of 1960 2540 HPichHAekHXL0i2.exe 30 PID 2540 wrote to memory of 1960 2540 HPichHAekHXL0i2.exe 30 PID 2540 wrote to memory of 1960 2540 HPichHAekHXL0i2.exe 30 PID 2540 wrote to memory of 2708 2540 HPichHAekHXL0i2.exe 32 PID 2540 wrote to memory of 2708 2540 HPichHAekHXL0i2.exe 32 PID 2540 wrote to memory of 2708 2540 HPichHAekHXL0i2.exe 32 PID 2540 wrote to memory of 2708 2540 HPichHAekHXL0i2.exe 32 PID 2540 wrote to memory of 2520 2540 HPichHAekHXL0i2.exe 33 PID 2540 wrote to memory of 2520 2540 HPichHAekHXL0i2.exe 33 PID 2540 wrote to memory of 2520 2540 HPichHAekHXL0i2.exe 33 PID 2540 wrote to memory of 2520 2540 HPichHAekHXL0i2.exe 33 PID 2540 wrote to memory of 2820 2540 HPichHAekHXL0i2.exe 36 PID 2540 wrote to memory of 2820 2540 HPichHAekHXL0i2.exe 36 PID 2540 wrote to memory of 2820 2540 HPichHAekHXL0i2.exe 36 PID 2540 wrote to memory of 2820 2540 HPichHAekHXL0i2.exe 36 PID 2540 wrote to memory of 2820 2540 HPichHAekHXL0i2.exe 36 PID 2540 wrote to memory of 2820 2540 HPichHAekHXL0i2.exe 36 PID 2540 wrote to memory of 2820 2540 HPichHAekHXL0i2.exe 36 PID 2540 wrote to memory of 2820 2540 HPichHAekHXL0i2.exe 36 PID 2540 wrote to memory of 2820 2540 HPichHAekHXL0i2.exe 36 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\HPichHAekHXL0i2.exe"C:\Users\Admin\AppData\Local\Temp\HPichHAekHXL0i2.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\HPichHAekHXL0i2.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1960
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ylDfXNTY.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ylDfXNTY" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBCBA.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2520
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2820
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5cbe175bb97f19159910c1fca0bef588e
SHA17006fb43b004357807c3cc9337b803d09d6414e1
SHA256377eef0107c82940256a4a25f0688d110f1817756f15bfe4e9a8fa332b5f47c5
SHA5122c9c1ccacd9d975742eb060756934dcfad662b9f8cb7fdde32699b28698006db3a3597f0af49a71ea79ecc2f753e559561a3d02ddc821b2d855347045736e9d2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5d609caf43259710e5fd8c47f2ccb9691
SHA14da53ed1ff5e464affeedfb83a1ba0ae1a675bbf
SHA2569a731b8dd5acf207d4bd346d8504fe1ec76b18c5e0642f2db6e45d987d49659e
SHA5125a1455f3c86bcd2fca92e680c05d0e4a4cc7f3c03f8d00b24e136cb3c301e1b7332adbb009fde3f00bd57f46891489f02a395b8744729bf266aed6a69832b856