Analysis
-
max time kernel
120s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20250313-en -
resource tags
arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system -
submitted
28/03/2025, 13:20
Static task
static1
Behavioral task
behavioral1
Sample
UHWNTPFrYcf8vHz.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
UHWNTPFrYcf8vHz.exe
Resource
win10v2004-20250313-en
General
-
Target
UHWNTPFrYcf8vHz.exe
-
Size
736KB
-
MD5
fc8becc3799d2cb10e1319e430d4c763
-
SHA1
5e17360580d531f59a6b2fd9476fb9bdcca04b62
-
SHA256
8e4108d867c054d193cca6c2f9fcfa7288d7a1b9e6ac9e41ae60cfd15b1e0572
-
SHA512
4ae0fe413569004a01c0c477a7c883914ccddb296a8c6c2d87c7f0cc99fdf1feb4dbfb1add828a0a6a2a672bc387e13455dfd3b9b3d2e5d92da17275dcd6c0f1
-
SSDEEP
12288:zWQiKaxoaRsAu/a9KI9TyipyjNpNA/d2JqRtlq6eb/E9Gy4DB6OG12Yx:qQiBRsAubI9Tnpyq/dW+C6j9GxDX+
Malware Config
Extracted
Protocol: smtp- Host:
mail.steadfastlogistics.in - Port:
587 - Username:
[email protected] - Password:
slf@2023
Extracted
vipkeylogger
Protocol: smtp- Host:
mail.steadfastlogistics.in - Port:
587 - Username:
[email protected] - Password:
slf@2023 - Email To:
[email protected]
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4900 powershell.exe 1956 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation UHWNTPFrYcf8vHz.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe Key opened \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe Key opened \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 27 checkip.dyndns.org 29 reallyfreegeoip.org 30 reallyfreegeoip.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5888 set thread context of 5912 5888 UHWNTPFrYcf8vHz.exe 104 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language UHWNTPFrYcf8vHz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3384 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 5888 UHWNTPFrYcf8vHz.exe 5888 UHWNTPFrYcf8vHz.exe 5888 UHWNTPFrYcf8vHz.exe 4900 powershell.exe 4900 powershell.exe 1956 powershell.exe 1956 powershell.exe 5888 UHWNTPFrYcf8vHz.exe 5888 UHWNTPFrYcf8vHz.exe 5912 vbc.exe 5912 vbc.exe 1956 powershell.exe 4900 powershell.exe 5912 vbc.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 5888 UHWNTPFrYcf8vHz.exe Token: SeDebugPrivilege 1956 powershell.exe Token: SeDebugPrivilege 4900 powershell.exe Token: SeDebugPrivilege 5912 vbc.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 5888 wrote to memory of 4900 5888 UHWNTPFrYcf8vHz.exe 97 PID 5888 wrote to memory of 4900 5888 UHWNTPFrYcf8vHz.exe 97 PID 5888 wrote to memory of 4900 5888 UHWNTPFrYcf8vHz.exe 97 PID 5888 wrote to memory of 1956 5888 UHWNTPFrYcf8vHz.exe 99 PID 5888 wrote to memory of 1956 5888 UHWNTPFrYcf8vHz.exe 99 PID 5888 wrote to memory of 1956 5888 UHWNTPFrYcf8vHz.exe 99 PID 5888 wrote to memory of 3384 5888 UHWNTPFrYcf8vHz.exe 101 PID 5888 wrote to memory of 3384 5888 UHWNTPFrYcf8vHz.exe 101 PID 5888 wrote to memory of 3384 5888 UHWNTPFrYcf8vHz.exe 101 PID 5888 wrote to memory of 5340 5888 UHWNTPFrYcf8vHz.exe 103 PID 5888 wrote to memory of 5340 5888 UHWNTPFrYcf8vHz.exe 103 PID 5888 wrote to memory of 5340 5888 UHWNTPFrYcf8vHz.exe 103 PID 5888 wrote to memory of 5912 5888 UHWNTPFrYcf8vHz.exe 104 PID 5888 wrote to memory of 5912 5888 UHWNTPFrYcf8vHz.exe 104 PID 5888 wrote to memory of 5912 5888 UHWNTPFrYcf8vHz.exe 104 PID 5888 wrote to memory of 5912 5888 UHWNTPFrYcf8vHz.exe 104 PID 5888 wrote to memory of 5912 5888 UHWNTPFrYcf8vHz.exe 104 PID 5888 wrote to memory of 5912 5888 UHWNTPFrYcf8vHz.exe 104 PID 5888 wrote to memory of 5912 5888 UHWNTPFrYcf8vHz.exe 104 PID 5888 wrote to memory of 5912 5888 UHWNTPFrYcf8vHz.exe 104 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\UHWNTPFrYcf8vHz.exe"C:\Users\Admin\AppData\Local\Temp\UHWNTPFrYcf8vHz.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5888 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\UHWNTPFrYcf8vHz.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4900
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qGqLFhOJP.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1956
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qGqLFhOJP" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA642.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3384
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:5340
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:5912
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD53f01b2181992af83950befd34f00dd65
SHA19dc262f3f6242abeb1353cba94f4eaf71575eb3c
SHA25625c82db057d96acaa1b547ee6a15ad7507e4acb179a290860d405a1a07129d54
SHA512ca2752809a9d2411fe028c8237adee613c07495d372a61827820abbe2630d25c8798e5230fccbc9506d5e1ed21a7eee620320761843745190af72792b152eee5
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5fb1312c9caa7b6cee2505e8544b74921
SHA173c0357253be332339c93739c2ddbbb41ec8b74e
SHA2568428da768be5e4028e75969a4ba5c66ff0b46bc45dfd88a6a7fd50f2f6831da5
SHA5124a11cee008d356a08ff8ee5b33b13f617331557b896dfa9f9e63e33d34c08b4de19658b75c74c533eed3eda8752e22ef10d3ae9206bcd4db8713959979bcb507