Analysis
-
max time kernel
56s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
14-01-2025 14:51
Static task
static1
Behavioral task
behavioral1
Sample
QUOTATION REQUIRED_Enatel s.r.l..exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
QUOTATION REQUIRED_Enatel s.r.l..exe
Resource
win10v2004-20241007-en
General
-
Target
QUOTATION REQUIRED_Enatel s.r.l..exe
-
Size
1.5MB
-
MD5
f8410bcd14256d6d355d7076a78c074f
-
SHA1
7ff600a40521fb8267fd305f601832785f975d40
-
SHA256
7e9b9833268dae6e33c83b582ec7fb353f0dc6514f869e3228f0effa161da00f
-
SHA512
9e32b73669491bb42074018c52ffaecc415e9f24dc4fcfcd346da8e8665e89f27c2caaad777294ead64668f1e264d27d4797f28a5a1b5e58937cdefe45b63019
-
SSDEEP
24576:aqDEvCTbMWu7rQYlBQcBiT6rprG8an1jKpXvJZEWWNbD39MLJO2QfqVbW9:aTvC/MTQYxsWR7anGJqDuLxrVbW
Malware Config
Extracted
Protocol: smtp- Host:
us2.smtp.mailhostbox.com - Port:
587 - Username:
[email protected] - Password:
cash@com12345
Extracted
vipkeylogger
Protocol: smtp- Host:
us2.smtp.mailhostbox.com - Port:
587 - Username:
[email protected] - Password:
cash@com12345 - Email To:
[email protected]
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ageless.vbs ageless.exe -
Executes dropped EXE 1 IoCs
pid Process 2892 ageless.exe -
Loads dropped DLL 1 IoCs
pid Process 392 QUOTATION REQUIRED_Enatel s.r.l..exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org 8 reallyfreegeoip.org 9 reallyfreegeoip.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x0007000000018b50-4.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2892 set thread context of 2856 2892 ageless.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language QUOTATION REQUIRED_Enatel s.r.l..exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ageless.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2856 RegSvcs.exe 2856 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2892 ageless.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2856 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 392 QUOTATION REQUIRED_Enatel s.r.l..exe 392 QUOTATION REQUIRED_Enatel s.r.l..exe 2892 ageless.exe 2892 ageless.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 392 QUOTATION REQUIRED_Enatel s.r.l..exe 392 QUOTATION REQUIRED_Enatel s.r.l..exe 2892 ageless.exe 2892 ageless.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 392 wrote to memory of 2892 392 QUOTATION REQUIRED_Enatel s.r.l..exe 29 PID 392 wrote to memory of 2892 392 QUOTATION REQUIRED_Enatel s.r.l..exe 29 PID 392 wrote to memory of 2892 392 QUOTATION REQUIRED_Enatel s.r.l..exe 29 PID 392 wrote to memory of 2892 392 QUOTATION REQUIRED_Enatel s.r.l..exe 29 PID 2892 wrote to memory of 2856 2892 ageless.exe 30 PID 2892 wrote to memory of 2856 2892 ageless.exe 30 PID 2892 wrote to memory of 2856 2892 ageless.exe 30 PID 2892 wrote to memory of 2856 2892 ageless.exe 30 PID 2892 wrote to memory of 2856 2892 ageless.exe 30 PID 2892 wrote to memory of 2856 2892 ageless.exe 30 PID 2892 wrote to memory of 2856 2892 ageless.exe 30 PID 2892 wrote to memory of 2856 2892 ageless.exe 30 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\QUOTATION REQUIRED_Enatel s.r.l..exe"C:\Users\Admin\AppData\Local\Temp\QUOTATION REQUIRED_Enatel s.r.l..exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:392 -
C:\Users\Admin\AppData\Local\supergroup\ageless.exe"C:\Users\Admin\AppData\Local\Temp\QUOTATION REQUIRED_Enatel s.r.l..exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\QUOTATION REQUIRED_Enatel s.r.l..exe"3⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2856
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD5f8410bcd14256d6d355d7076a78c074f
SHA17ff600a40521fb8267fd305f601832785f975d40
SHA2567e9b9833268dae6e33c83b582ec7fb353f0dc6514f869e3228f0effa161da00f
SHA5129e32b73669491bb42074018c52ffaecc415e9f24dc4fcfcd346da8e8665e89f27c2caaad777294ead64668f1e264d27d4797f28a5a1b5e58937cdefe45b63019