Analysis
-
max time kernel
107s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2024 01:19
Static task
static1
Behavioral task
behavioral1
Sample
3035c56d7c784bbcdd8dabed07cfb79fa360b263fd6a726575382b8489da132a.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
3035c56d7c784bbcdd8dabed07cfb79fa360b263fd6a726575382b8489da132a.exe
Resource
win10v2004-20241007-en
General
-
Target
3035c56d7c784bbcdd8dabed07cfb79fa360b263fd6a726575382b8489da132a.exe
-
Size
1.1MB
-
MD5
4a374edfcf004d066dc1f2106fc3f424
-
SHA1
02bfae32ce46ad8ac2f8071801a923358794076c
-
SHA256
3035c56d7c784bbcdd8dabed07cfb79fa360b263fd6a726575382b8489da132a
-
SHA512
26f705d618057e90541cff4240c51b1f4f634fb1030db4c91878064703ff2d735bfaa1c574bd23b75e57fa56995a0b9bf8ff04140a6599c577c60d5b003f5269
-
SSDEEP
24576:1u6J33O0c+JY5UZ+XC0kGso6FaPrgV3+9zoWxPZ4QUKLBSeWY:Xu0c++OCvkGs9FaPrgx+9s+PBUKL0Y
Malware Config
Extracted
vipkeylogger
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\anaboly.vbs anaboly.exe -
Executes dropped EXE 2 IoCs
pid Process 3588 anaboly.exe 1392 anaboly.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 15 checkip.dyndns.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x000a000000023bad-9.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1392 set thread context of 2148 1392 anaboly.exe 86 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3035c56d7c784bbcdd8dabed07cfb79fa360b263fd6a726575382b8489da132a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language anaboly.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language anaboly.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2148 RegSvcs.exe 2148 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 3588 anaboly.exe 1392 anaboly.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2148 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 1652 3035c56d7c784bbcdd8dabed07cfb79fa360b263fd6a726575382b8489da132a.exe 1652 3035c56d7c784bbcdd8dabed07cfb79fa360b263fd6a726575382b8489da132a.exe 3588 anaboly.exe 3588 anaboly.exe 1392 anaboly.exe 1392 anaboly.exe -
Suspicious use of SendNotifyMessage 6 IoCs
pid Process 1652 3035c56d7c784bbcdd8dabed07cfb79fa360b263fd6a726575382b8489da132a.exe 1652 3035c56d7c784bbcdd8dabed07cfb79fa360b263fd6a726575382b8489da132a.exe 3588 anaboly.exe 3588 anaboly.exe 1392 anaboly.exe 1392 anaboly.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 1652 wrote to memory of 3588 1652 3035c56d7c784bbcdd8dabed07cfb79fa360b263fd6a726575382b8489da132a.exe 83 PID 1652 wrote to memory of 3588 1652 3035c56d7c784bbcdd8dabed07cfb79fa360b263fd6a726575382b8489da132a.exe 83 PID 1652 wrote to memory of 3588 1652 3035c56d7c784bbcdd8dabed07cfb79fa360b263fd6a726575382b8489da132a.exe 83 PID 3588 wrote to memory of 4884 3588 anaboly.exe 84 PID 3588 wrote to memory of 4884 3588 anaboly.exe 84 PID 3588 wrote to memory of 4884 3588 anaboly.exe 84 PID 3588 wrote to memory of 1392 3588 anaboly.exe 85 PID 3588 wrote to memory of 1392 3588 anaboly.exe 85 PID 3588 wrote to memory of 1392 3588 anaboly.exe 85 PID 1392 wrote to memory of 2148 1392 anaboly.exe 86 PID 1392 wrote to memory of 2148 1392 anaboly.exe 86 PID 1392 wrote to memory of 2148 1392 anaboly.exe 86 PID 1392 wrote to memory of 2148 1392 anaboly.exe 86 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3035c56d7c784bbcdd8dabed07cfb79fa360b263fd6a726575382b8489da132a.exe"C:\Users\Admin\AppData\Local\Temp\3035c56d7c784bbcdd8dabed07cfb79fa360b263fd6a726575382b8489da132a.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Users\Admin\AppData\Local\Vevina\anaboly.exe"C:\Users\Admin\AppData\Local\Temp\3035c56d7c784bbcdd8dabed07cfb79fa360b263fd6a726575382b8489da132a.exe"2⤵
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3588 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\3035c56d7c784bbcdd8dabed07cfb79fa360b263fd6a726575382b8489da132a.exe"3⤵PID:4884
-
-
C:\Users\Admin\AppData\Local\Vevina\anaboly.exe"C:\Users\Admin\AppData\Local\Vevina\anaboly.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Vevina\anaboly.exe"4⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2148
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
232KB
MD59f9b5af3f4765ba7bd718664c087034d
SHA164e8d983cd0680527970a503921b40c7656ebabd
SHA2563f8266fb62584c64138d986a44764d8beb1750b4c467bdf79adeb3094add468a
SHA5126fccb7156e0e6f45ebd51a5fd8869d05375d45e5440293b7b1dd2c45b7b5603b3527c05f10520884a8412f2bb3a8761e7030994d87081a939f80994dddbc54d8
-
Filesize
64KB
MD581fc38a701cf6573f9d8dac9d86bed25
SHA18abcfd4cc820d26233d8624fa469ff163f2981ee
SHA256ab8ef7b62dccb16df03c904b0d07fbea78cc7a8f59a5c94a2e2a5c18d8d8964d
SHA5127b2413516253659e309f279c423f173bfec36857decd13c8e5a9268c76ae2efa35d7791bbe25f8986462820957e4c5a8033089cfe78017d80af1a8577ba03a3b
-
Filesize
237KB
MD5e1e4fe3a04f9e93c3a74bc23d71ff2a3
SHA10d08ad83521e7ab0547cda09e85390691ae8deb4
SHA256c2f15234a2cbb7901c79c6a9315f5ee0818a4a2ebdf469810409044cf140bff5
SHA512e2ad72cbba953f808361ca091bcbd9cf708c98a1bd39cf78822ef0da97e02789815b9637e03060364fdaf528a0db759e5f7dbffda45ada0395e162f9a45b6aed
-
Filesize
1.1MB
MD54a374edfcf004d066dc1f2106fc3f424
SHA102bfae32ce46ad8ac2f8071801a923358794076c
SHA2563035c56d7c784bbcdd8dabed07cfb79fa360b263fd6a726575382b8489da132a
SHA51226f705d618057e90541cff4240c51b1f4f634fb1030db4c91878064703ff2d735bfaa1c574bd23b75e57fa56995a0b9bf8ff04140a6599c577c60d5b003f5269