Analysis
-
max time kernel
106s -
max time network
107s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
03-02-2025 15:57
Behavioral task
behavioral1
Sample
Sigmanly_ab21f04dfff9067abc07e8bc80e5d3b3450b8891dffe53f58034c1c7ad51ed55.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Sigmanly_ab21f04dfff9067abc07e8bc80e5d3b3450b8891dffe53f58034c1c7ad51ed55.exe
Resource
win10v2004-20250129-en
General
-
Target
Sigmanly_ab21f04dfff9067abc07e8bc80e5d3b3450b8891dffe53f58034c1c7ad51ed55.exe
-
Size
532KB
-
MD5
23ad078999fb9901917f9f7bde5fe6cd
-
SHA1
db5dee45dc3a25091ae455a49db41cdba70dd8cc
-
SHA256
ab21f04dfff9067abc07e8bc80e5d3b3450b8891dffe53f58034c1c7ad51ed55
-
SHA512
3592957d287cb1a91ca67e53b4737559e43456bc28d09de43e5d9f61cfb96f68ceb5ab653f4e207e94fe4bddd97d0814996b6c32fc7d99b69c09f5b5c01363e2
-
SSDEEP
12288:uYV6MorX7qzuC3QHO9FQVHPF51jgco+UAex8WzBUhe:NBXu9HGaVHJex8Sx
Malware Config
Extracted
vipkeylogger
Protocol: smtp- Host:
us2.smtp.mailhostbox.com - Port:
587 - Username:
[email protected] - Password:
Global786@ - Email To:
[email protected]
https://api.telegram.org/bot8066712820:AAEAb01u8B6eDO5xCMdAz6XCOHC_L2RpVGo/sendMessage?chat_id=7667424178
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Fonda.vbs Fonda.exe -
Executes dropped EXE 1 IoCs
pid Process 1912 Fonda.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 19 reallyfreegeoip.org 20 reallyfreegeoip.org 17 checkip.dyndns.org -
AutoIT Executable 2 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/3380-19-0x0000000000300000-0x0000000000437000-memory.dmp autoit_exe behavioral2/memory/1912-37-0x0000000000110000-0x0000000000247000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1912 set thread context of 4064 1912 Fonda.exe 90 -
resource yara_rule behavioral2/memory/3380-0-0x0000000000300000-0x0000000000437000-memory.dmp upx behavioral2/files/0x000b000000023c30-15.dat upx behavioral2/memory/1912-16-0x0000000000110000-0x0000000000247000-memory.dmp upx behavioral2/memory/3380-19-0x0000000000300000-0x0000000000437000-memory.dmp upx behavioral2/memory/1912-37-0x0000000000110000-0x0000000000247000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Sigmanly_ab21f04dfff9067abc07e8bc80e5d3b3450b8891dffe53f58034c1c7ad51ed55.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Fonda.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4064 RegSvcs.exe 4064 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1912 Fonda.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4064 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 3380 Sigmanly_ab21f04dfff9067abc07e8bc80e5d3b3450b8891dffe53f58034c1c7ad51ed55.exe 3380 Sigmanly_ab21f04dfff9067abc07e8bc80e5d3b3450b8891dffe53f58034c1c7ad51ed55.exe 1912 Fonda.exe 1912 Fonda.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 3380 Sigmanly_ab21f04dfff9067abc07e8bc80e5d3b3450b8891dffe53f58034c1c7ad51ed55.exe 3380 Sigmanly_ab21f04dfff9067abc07e8bc80e5d3b3450b8891dffe53f58034c1c7ad51ed55.exe 1912 Fonda.exe 1912 Fonda.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 3380 wrote to memory of 1912 3380 Sigmanly_ab21f04dfff9067abc07e8bc80e5d3b3450b8891dffe53f58034c1c7ad51ed55.exe 86 PID 3380 wrote to memory of 1912 3380 Sigmanly_ab21f04dfff9067abc07e8bc80e5d3b3450b8891dffe53f58034c1c7ad51ed55.exe 86 PID 3380 wrote to memory of 1912 3380 Sigmanly_ab21f04dfff9067abc07e8bc80e5d3b3450b8891dffe53f58034c1c7ad51ed55.exe 86 PID 1912 wrote to memory of 4064 1912 Fonda.exe 90 PID 1912 wrote to memory of 4064 1912 Fonda.exe 90 PID 1912 wrote to memory of 4064 1912 Fonda.exe 90 PID 1912 wrote to memory of 4064 1912 Fonda.exe 90 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Sigmanly_ab21f04dfff9067abc07e8bc80e5d3b3450b8891dffe53f58034c1c7ad51ed55.exe"C:\Users\Admin\AppData\Local\Temp\Sigmanly_ab21f04dfff9067abc07e8bc80e5d3b3450b8891dffe53f58034c1c7ad51ed55.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3380 -
C:\Users\Admin\AppData\Local\robustuous\Fonda.exe"C:\Users\Admin\AppData\Local\Temp\Sigmanly_ab21f04dfff9067abc07e8bc80e5d3b3450b8891dffe53f58034c1c7ad51ed55.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\Sigmanly_ab21f04dfff9067abc07e8bc80e5d3b3450b8891dffe53f58034c1c7ad51ed55.exe"3⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4064
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
58KB
MD5880c8d29f78a1110cf2c4435ed0de6f7
SHA1ee31c40483da866d7805042b69db0dcef433f94b
SHA256ea9282a00c0f66dd8131e9152ec222a87b8de7d46757ab876dc0e1c68f77eabe
SHA512b98caca8ef30da1a89ab8025839dba445a2a0d69be62fff016643d78c45c0f4743dbf8072c81f72ec86c6c00d22f3308e5d1006d18d10e687d3f4ceaf5838b4d
-
Filesize
271KB
MD5a6224ab22afa6fe8455d8befc2f0009c
SHA1c63756ec59622be1c5fd342f7a46a6c2a7364f3c
SHA256dcaface4d3808e022b79e72f355334590f4464b39a24eb7b5a165e467223f99f
SHA5122eda6f32e4e77e04b34565d40df51b41809b643f7b7eca34b9fde253aa85032155c06d97131ba777c163ff7589dceef9314b42139a16c3c99966adcec2101a72
-
Filesize
532KB
MD523ad078999fb9901917f9f7bde5fe6cd
SHA1db5dee45dc3a25091ae455a49db41cdba70dd8cc
SHA256ab21f04dfff9067abc07e8bc80e5d3b3450b8891dffe53f58034c1c7ad51ed55
SHA5123592957d287cb1a91ca67e53b4737559e43456bc28d09de43e5d9f61cfb96f68ceb5ab653f4e207e94fe4bddd97d0814996b6c32fc7d99b69c09f5b5c01363e2