Analysis
-
max time kernel
108s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
30-01-2025 08:03
Static task
static1
Behavioral task
behavioral1
Sample
QUOTE-BL-P.89O995pdf.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
QUOTE-BL-P.89O995pdf.exe
Resource
win10v2004-20250129-en
General
-
Target
QUOTE-BL-P.89O995pdf.exe
-
Size
993KB
-
MD5
cee416c06c1d15f65b3774b222c02286
-
SHA1
757b458be33e42a3f41b95fa848a97f1039941dd
-
SHA256
af8878eb8a759d1aff4b2fa4747fbf420f138f7b0fb6fd6182140a96c6eafe1f
-
SHA512
df2133b5d300fe243241a6ed19bf025045759df55a5395e2693667cd59174c2e2147dd3ff090682f0cd41112b50fe208930400bf3e49113605745917e7dbf575
-
SSDEEP
24576:QAHnh+eWsN3skA4RV1Hom2KXFmIaIovzLqQMOvL+5:Hh+ZkldoPK1XaIo3dQ
Malware Config
Extracted
vipkeylogger
https://api.telegram.org/bot7721085569:AAH1tkciy-nKykIEUNjOAUsItTcvNCVmFLo/sendMessage?chat_id=6236275763
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\eupolyzoan.vbs eupolyzoan.exe -
Executes dropped EXE 1 IoCs
pid Process 1352 eupolyzoan.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3625106387-4207083342-115176794-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3625106387-4207083342-115176794-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3625106387-4207083342-115176794-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 checkip.dyndns.org 9 reallyfreegeoip.org 10 reallyfreegeoip.org -
AutoIT Executable 2 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/212-11-0x0000000001060000-0x0000000001460000-memory.dmp autoit_exe behavioral2/files/0x0008000000023c59-14.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1352 set thread context of 1672 1352 eupolyzoan.exe 86 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language QUOTE-BL-P.89O995pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eupolyzoan.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1672 RegSvcs.exe 1672 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1352 eupolyzoan.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1672 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 212 QUOTE-BL-P.89O995pdf.exe 212 QUOTE-BL-P.89O995pdf.exe 1352 eupolyzoan.exe 1352 eupolyzoan.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 212 QUOTE-BL-P.89O995pdf.exe 212 QUOTE-BL-P.89O995pdf.exe 1352 eupolyzoan.exe 1352 eupolyzoan.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 212 wrote to memory of 1352 212 QUOTE-BL-P.89O995pdf.exe 85 PID 212 wrote to memory of 1352 212 QUOTE-BL-P.89O995pdf.exe 85 PID 212 wrote to memory of 1352 212 QUOTE-BL-P.89O995pdf.exe 85 PID 1352 wrote to memory of 1672 1352 eupolyzoan.exe 86 PID 1352 wrote to memory of 1672 1352 eupolyzoan.exe 86 PID 1352 wrote to memory of 1672 1352 eupolyzoan.exe 86 PID 1352 wrote to memory of 1672 1352 eupolyzoan.exe 86 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3625106387-4207083342-115176794-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3625106387-4207083342-115176794-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\QUOTE-BL-P.89O995pdf.exe"C:\Users\Admin\AppData\Local\Temp\QUOTE-BL-P.89O995pdf.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Users\Admin\AppData\Local\unfatigued\eupolyzoan.exe"C:\Users\Admin\AppData\Local\Temp\QUOTE-BL-P.89O995pdf.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\QUOTE-BL-P.89O995pdf.exe"3⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1672
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
58KB
MD530d48266dccaa956a7ba291ddbaa4875
SHA1abeedc0c56dab6e484d39fc1bce5074e3b25bf9d
SHA256372c2af670f344372a7aebbbe73094dbec48743d4f8b857e0162e5aa0cc29579
SHA512954ae582beb016fc789a90d496985b389bf2a6e2331f17edc43d985be61167b2ab871da32818bba00354345a597fbd7e9e5367e87d1d3d50835bc4106ab4ed7b
-
Filesize
271KB
MD529b90aa6ecf88d9213ecf1a874aa52ce
SHA1e6789609afe6d8a7a63ecd08b23d5d2b4bb30922
SHA2567b059ade7dba514a1d9b8dfba1ac2d0f406bc9d1e35b9f24f884801b4f306877
SHA5123d00e56c89b2d37f7f68a234125b164638a724b433acf7b72b75d74bebc38811bbccbabfb478eb265a589f7b2f95113c288c0cedf67c4691c92ab67c277b4a65
-
Filesize
993KB
MD5cee416c06c1d15f65b3774b222c02286
SHA1757b458be33e42a3f41b95fa848a97f1039941dd
SHA256af8878eb8a759d1aff4b2fa4747fbf420f138f7b0fb6fd6182140a96c6eafe1f
SHA512df2133b5d300fe243241a6ed19bf025045759df55a5395e2693667cd59174c2e2147dd3ff090682f0cd41112b50fe208930400bf3e49113605745917e7dbf575