Overview
overview
10Static
static
10void/0394b...43.exe
windows7-x64
3void/0394b...43.exe
windows10-2004-x64
3void/0aa21...0f.elf
ubuntu-24.04-amd64
1void/250bb...13.exe
windows7-x64
6void/250bb...13.exe
windows10-2004-x64
6void/257ff...b4.exe
windows7-x64
1void/257ff...b4.exe
windows10-2004-x64
8void/37208...92.elf
debian-9-mips
void/43958...0d.exe
windows7-x64
10void/43958...0d.exe
windows10-2004-x64
10void/469a3...1b.ps1
windows7-x64
10void/469a3...1b.ps1
windows10-2004-x64
10void/5a099...8b.exe
windows7-x64
1void/5a099...8b.exe
windows10-2004-x64
1void/72cb9...de.elf
ubuntu-22.04-amd64
10void/73055...90.exe
windows7-x64
3void/73055...90.exe
windows10-2004-x64
3การ�...��.exe
windows7-x64
8การ�...��.exe
windows10-2004-x64
8void/7ac64...d2.exe
windows7-x64
1void/7ac64...d2.exe
windows10-2004-x64
8void/7b380...cc.dmg
macos-10.15-amd64
1Brew/Brew
macos-10.15-amd64
4void/7dec8...a.html
windows7-x64
3void/7dec8...a.html
windows10-2004-x64
4void/80e6e...e3.exe
windows7-x64
3void/80e6e...e3.exe
windows10-2004-x64
3void/82231...6b.exe
windows7-x64
1void/82231...6b.exe
windows10-2004-x64
8void/8732e...71.exe
windows7-x64
1void/8732e...71.exe
windows10-2004-x64
8void/8c55a...97.elf
debian-12-mipsel
7Analysis
-
max time kernel
117s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20250207-en -
resource tags
arch:x64arch:x86image:win7-20250207-enlocale:en-usos:windows7-x64system -
submitted
20/03/2025, 20:20
Behavioral task
behavioral1
Sample
void/0394b475234ecc6f752ecdd9f7e5ea28cebe404e5db6a8cf2f9019915c4ddf43.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
void/0394b475234ecc6f752ecdd9f7e5ea28cebe404e5db6a8cf2f9019915c4ddf43.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
void/0aa210086ab837dea1a26dd45a661f7f78ea90d243c6fad74cd4772325bff20f.elf
Resource
ubuntu2404-amd64-20250307-en
Behavioral task
behavioral4
Sample
void/250bb552893533d2e47ca18faa6f3026495d47bae799046c07749726f2f9c213.exe
Resource
win7-20240903-en
Behavioral task
behavioral5
Sample
void/250bb552893533d2e47ca18faa6f3026495d47bae799046c07749726f2f9c213.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral6
Sample
void/257ffa778469d570082f7cfff1ad199a9bffffc278e9c012bea17d02393b95b4.exe
Resource
win7-20240903-en
Behavioral task
behavioral7
Sample
void/257ffa778469d570082f7cfff1ad199a9bffffc278e9c012bea17d02393b95b4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral8
Sample
void/3720875269fee71bfa7b07171bc78dfedddd95d32ecf5bd7f2ade07035c25e92.elf
Resource
debian9-mipsbe-20240611-en
Behavioral task
behavioral9
Sample
void/43958be574c6a890961e38fa91710b15261d9b388d08c2b899219886f2ab710d.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
void/43958be574c6a890961e38fa91710b15261d9b388d08c2b899219886f2ab710d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
void/469a30082aeff1c7367a5c98d83d4230947500771e86738903a026859f870f1b.ps1
Resource
win7-20250207-en
Behavioral task
behavioral12
Sample
void/469a30082aeff1c7367a5c98d83d4230947500771e86738903a026859f870f1b.ps1
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
void/5a099db04b83c828b23e283d7bead0eed7e6c2e415a2632d5546bf776a54ac8b.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
void/5a099db04b83c828b23e283d7bead0eed7e6c2e415a2632d5546bf776a54ac8b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
void/72cb96390164439710b0ab64f8b0e211d49875a0f4ea402da22a0269794891de.elf
Resource
ubuntu2204-amd64-20250307-en
Behavioral task
behavioral16
Sample
void/7305516a3c2ef76a10be8dc65d0de1d446ad157abd51e84a2e0f3979fc6c4490.exe
Resource
win7-20240903-en
Behavioral task
behavioral17
Sample
void/7305516a3c2ef76a10be8dc65d0de1d446ad157abd51e84a2e0f3979fc6c4490.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral18
Sample
การชำระเงินครั้งสุดท้าย.exe
Resource
win7-20240903-en
Behavioral task
behavioral19
Sample
การชำระเงินครั้งสุดท้าย.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral20
Sample
void/7ac644fc3b59f9ae6995a9cc57c39aee97ac89b3d25652c29c9a3269a02db2d2.exe
Resource
win7-20250207-en
Behavioral task
behavioral21
Sample
void/7ac644fc3b59f9ae6995a9cc57c39aee97ac89b3d25652c29c9a3269a02db2d2.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral22
Sample
void/7b380357933497fe52439da94472b6cc7564fe5c852def28d4843c1a15792bcc.dmg
Resource
macos-20241106-en
Behavioral task
behavioral23
Sample
Brew/Brew
Resource
macos-20241101-en
Behavioral task
behavioral24
Sample
void/7dec88c2ec34b8483abc44e98ec843877cc5ae88e094c90d46bbabfafdf3749a.html
Resource
win7-20240903-en
Behavioral task
behavioral25
Sample
void/7dec88c2ec34b8483abc44e98ec843877cc5ae88e094c90d46bbabfafdf3749a.html
Resource
win10v2004-20250314-en
Behavioral task
behavioral26
Sample
void/80e6e20e66c60f7392af8f501b07f8a10893f8c426acd6bdb42ea50738e6fae3.exe
Resource
win7-20240903-en
Behavioral task
behavioral27
Sample
void/80e6e20e66c60f7392af8f501b07f8a10893f8c426acd6bdb42ea50738e6fae3.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral28
Sample
void/82231216bb55678a4bc192c1f0f180121ffc0a6278dcd1d6d9db8bea784ccf6b.exe
Resource
win7-20240903-en
Behavioral task
behavioral29
Sample
void/82231216bb55678a4bc192c1f0f180121ffc0a6278dcd1d6d9db8bea784ccf6b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral30
Sample
void/8732ecc7dd6bb49a644d7ca3edadd316657b2508a013da09db0f5b3c5c036c71.exe
Resource
win7-20241010-en
Behavioral task
behavioral31
Sample
void/8732ecc7dd6bb49a644d7ca3edadd316657b2508a013da09db0f5b3c5c036c71.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral32
Sample
void/8c55a86afc661db10bbe1a1d2ab249a5b30fc1fe4b6738ad3ed69546ea045897.elf
Resource
debian12-mipsel-20240729-en
General
-
Target
void/469a30082aeff1c7367a5c98d83d4230947500771e86738903a026859f870f1b.ps1
-
Size
951B
-
MD5
991bfc052219f7e9b6e77e2268c08947
-
SHA1
c6e8df55948ed92caa0401c28dfeb474c02136ef
-
SHA256
469a30082aeff1c7367a5c98d83d4230947500771e86738903a026859f870f1b
-
SHA512
bf7a963c06de9f3f66eb568f94bdeda1ea0236c39d8db768e7ecb942018fc1d7effc42295acebb114b7f40bdae5d72756eb1413d7221577bf202051fb7123fd4
Malware Config
Extracted
Protocol: smtp- Host:
us2.smtp.mailhostbox.com - Port:
587 - Username:
[email protected] - Password:
Acess2code
Extracted
vipkeylogger
Protocol: smtp- Host:
us2.smtp.mailhostbox.com - Port:
587 - Username:
[email protected] - Password:
Acess2code - Email To:
[email protected]
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 4 804 powershell.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 4 804 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 2788 cosse.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 checkip.dyndns.org 7 reallyfreegeoip.org 8 reallyfreegeoip.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral11/files/0x000a000000016d1b-34.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2788 set thread context of 2872 2788 cosse.exe 36 -
pid Process 804 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cosse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 804 powershell.exe 2872 RegSvcs.exe 2872 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2788 cosse.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 804 powershell.exe Token: SeDebugPrivilege 2872 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2788 cosse.exe 2788 cosse.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2788 cosse.exe 2788 cosse.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 804 wrote to memory of 2580 804 powershell.exe 32 PID 804 wrote to memory of 2580 804 powershell.exe 32 PID 804 wrote to memory of 2580 804 powershell.exe 32 PID 2580 wrote to memory of 2928 2580 csc.exe 33 PID 2580 wrote to memory of 2928 2580 csc.exe 33 PID 2580 wrote to memory of 2928 2580 csc.exe 33 PID 804 wrote to memory of 2788 804 powershell.exe 35 PID 804 wrote to memory of 2788 804 powershell.exe 35 PID 804 wrote to memory of 2788 804 powershell.exe 35 PID 804 wrote to memory of 2788 804 powershell.exe 35 PID 2788 wrote to memory of 2872 2788 cosse.exe 36 PID 2788 wrote to memory of 2872 2788 cosse.exe 36 PID 2788 wrote to memory of 2872 2788 cosse.exe 36 PID 2788 wrote to memory of 2872 2788 cosse.exe 36 PID 2788 wrote to memory of 2872 2788 cosse.exe 36 PID 2788 wrote to memory of 2872 2788 cosse.exe 36 PID 2788 wrote to memory of 2872 2788 cosse.exe 36 PID 2788 wrote to memory of 2872 2788 cosse.exe 36 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\void\469a30082aeff1c7367a5c98d83d4230947500771e86738903a026859f870f1b.ps11⤵
- Blocklisted process makes network request
- Downloads MZ/PE file
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\tvr92vhc.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD76C.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCD76B.tmp"3⤵PID:2928
-
-
-
C:\Users\Admin\AppData\Roaming\cosse.exe"C:\Users\Admin\AppData\Roaming\cosse.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Roaming\cosse.exe"3⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2872
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD544b55a44126fdf340cd285d14eab2b9b
SHA144cfa17fb357f03dabe4351b2612cf25a38c4ca6
SHA25679777f7180b574fb6c589005feddcce862f9d24e634469faa2426df08f8ad6f5
SHA5129ffdf9524d51bb69879d81b0a123f8af3f6c6fc727bc94f13a61f1bf6fe4a7598c051b16b1fa23cb75f86338b9ee86660a1410d0d016bcefe08971be9d9104f4
-
Filesize
3KB
MD5af2d853fa14cbe446360851160670104
SHA1d8b7e160d5ced5b12915acbe2a3ab7fb85e3328d
SHA256b8fc28062c87b8ef73f1e88c4f706ab3f5cb431d27bad7fd529b74790fd5f7ae
SHA512f829b2ae52eaaf35d3a3ae8cc8f2d088bf316a4f83e3e526b36de11ef157559f20972554be2bc80b56d7bd47ecf6d2d9fb772607dc23a9f8c7668b80c8f40a84
-
Filesize
7KB
MD5abbc43426c5135edddc42182fdc3648d
SHA197083486f798344b6e9d6b5b5a8636a4e0cbd841
SHA256d04d6003e8b5104c9870e1cb7c525b1a0cc48604d61ab780203c8f52140fce05
SHA512c9ae3a92bb1acb95638032c7c8666c1050ec6275c7a90fa6e06ca4bd70b225eded86d3347468fd77c1b96603e8bc20360158378d061cbad0624fec5ffc77c146
-
Filesize
1020KB
MD54397e5bc5bc3c6d79b917b17e8b122f3
SHA1007b6e094526fb0bb0978672ff50024e1cc635fc
SHA25663cae99ed47a3a8ad4fcf212d71c0700f5f99390f188ab2c45e17d1c4618ff04
SHA512fd7dca44dbd973cff67d1a0cc2a80fbe2857d464d9c0d44988225c0104bce8b4b33ee01201ae3b91fecf07b2c5bef118b2a61514904b73272a5de4fa54ade386
-
Filesize
652B
MD51deb1699968301bd5374f1b58dff7f21
SHA17b094a132c0a6df718df99e36c85d8573a76f68a
SHA2561259241f54d104940ba8d51c7271b635236d5908d0b97c966a6bb6595f8d6d2a
SHA512db90d9e1c17619a0dbb54af0923ee8830d8b86c07321d79d68d5fbebf52980c19c90bbb1e936bde23608344b86f30fc1402c0835e7a8d34d445ed84743b99b92
-
Filesize
470B
MD5fc199e95b98fd2bef9dc8c75ac49fd5c
SHA1389c49f099b5da6b47d07e9de292d553c6713f83
SHA256c443f29fb2f6d18f4cb0813c178248952b8856a8e27a157ce046e7eecd99604f
SHA51207b4af2f464e011646d0deb2bd1639cc0ade38b507b84230ee3d4863416a6a9c9d9e6678a438ae203bd534adbe1160198c6575d87f8a88ce440aefd1d018d7ba
-
Filesize
309B
MD5e8d378cb2845535c89309fc67d541859
SHA1c629de44ae11259c9f5f0ee10e39902076745e73
SHA25618723318095a6fdeb60a7f66f430778a1944b300ab6998add5adf8530a90567b
SHA512d14ee235a10ba70139507bb736407afb9921d883d94f4bd521dd05bc2b07a6eea8f05528e65218ff5f33f875c751a5fe50d9a3d0c19abf2137cb6c1137fa537b