Overview
overview
10Static
static
10void/0394b...43.exe
windows7-x64
3void/0394b...43.exe
windows10-2004-x64
3void/0aa21...0f.elf
ubuntu-24.04-amd64
1void/250bb...13.exe
windows7-x64
6void/250bb...13.exe
windows10-2004-x64
6void/257ff...b4.exe
windows7-x64
1void/257ff...b4.exe
windows10-2004-x64
8void/37208...92.elf
debian-9-mips
void/43958...0d.exe
windows7-x64
10void/43958...0d.exe
windows10-2004-x64
10void/469a3...1b.ps1
windows7-x64
10void/469a3...1b.ps1
windows10-2004-x64
10void/5a099...8b.exe
windows7-x64
1void/5a099...8b.exe
windows10-2004-x64
1void/72cb9...de.elf
ubuntu-22.04-amd64
10void/73055...90.exe
windows7-x64
3void/73055...90.exe
windows10-2004-x64
3การ�...��.exe
windows7-x64
8การ�...��.exe
windows10-2004-x64
8void/7ac64...d2.exe
windows7-x64
1void/7ac64...d2.exe
windows10-2004-x64
8void/7b380...cc.dmg
macos-10.15-amd64
1Brew/Brew
macos-10.15-amd64
4void/7dec8...a.html
windows7-x64
3void/7dec8...a.html
windows10-2004-x64
4void/80e6e...e3.exe
windows7-x64
3void/80e6e...e3.exe
windows10-2004-x64
3void/82231...6b.exe
windows7-x64
1void/82231...6b.exe
windows10-2004-x64
8void/8732e...71.exe
windows7-x64
1void/8732e...71.exe
windows10-2004-x64
8void/8c55a...97.elf
debian-12-mipsel
7Analysis
-
max time kernel
116s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
20/03/2025, 20:20
Behavioral task
behavioral1
Sample
void/0394b475234ecc6f752ecdd9f7e5ea28cebe404e5db6a8cf2f9019915c4ddf43.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
void/0394b475234ecc6f752ecdd9f7e5ea28cebe404e5db6a8cf2f9019915c4ddf43.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
void/0aa210086ab837dea1a26dd45a661f7f78ea90d243c6fad74cd4772325bff20f.elf
Resource
ubuntu2404-amd64-20250307-en
Behavioral task
behavioral4
Sample
void/250bb552893533d2e47ca18faa6f3026495d47bae799046c07749726f2f9c213.exe
Resource
win7-20240903-en
Behavioral task
behavioral5
Sample
void/250bb552893533d2e47ca18faa6f3026495d47bae799046c07749726f2f9c213.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral6
Sample
void/257ffa778469d570082f7cfff1ad199a9bffffc278e9c012bea17d02393b95b4.exe
Resource
win7-20240903-en
Behavioral task
behavioral7
Sample
void/257ffa778469d570082f7cfff1ad199a9bffffc278e9c012bea17d02393b95b4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral8
Sample
void/3720875269fee71bfa7b07171bc78dfedddd95d32ecf5bd7f2ade07035c25e92.elf
Resource
debian9-mipsbe-20240611-en
Behavioral task
behavioral9
Sample
void/43958be574c6a890961e38fa91710b15261d9b388d08c2b899219886f2ab710d.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
void/43958be574c6a890961e38fa91710b15261d9b388d08c2b899219886f2ab710d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
void/469a30082aeff1c7367a5c98d83d4230947500771e86738903a026859f870f1b.ps1
Resource
win7-20250207-en
Behavioral task
behavioral12
Sample
void/469a30082aeff1c7367a5c98d83d4230947500771e86738903a026859f870f1b.ps1
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
void/5a099db04b83c828b23e283d7bead0eed7e6c2e415a2632d5546bf776a54ac8b.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
void/5a099db04b83c828b23e283d7bead0eed7e6c2e415a2632d5546bf776a54ac8b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
void/72cb96390164439710b0ab64f8b0e211d49875a0f4ea402da22a0269794891de.elf
Resource
ubuntu2204-amd64-20250307-en
Behavioral task
behavioral16
Sample
void/7305516a3c2ef76a10be8dc65d0de1d446ad157abd51e84a2e0f3979fc6c4490.exe
Resource
win7-20240903-en
Behavioral task
behavioral17
Sample
void/7305516a3c2ef76a10be8dc65d0de1d446ad157abd51e84a2e0f3979fc6c4490.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral18
Sample
การชำระเงินครั้งสุดท้าย.exe
Resource
win7-20240903-en
Behavioral task
behavioral19
Sample
การชำระเงินครั้งสุดท้าย.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral20
Sample
void/7ac644fc3b59f9ae6995a9cc57c39aee97ac89b3d25652c29c9a3269a02db2d2.exe
Resource
win7-20250207-en
Behavioral task
behavioral21
Sample
void/7ac644fc3b59f9ae6995a9cc57c39aee97ac89b3d25652c29c9a3269a02db2d2.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral22
Sample
void/7b380357933497fe52439da94472b6cc7564fe5c852def28d4843c1a15792bcc.dmg
Resource
macos-20241106-en
Behavioral task
behavioral23
Sample
Brew/Brew
Resource
macos-20241101-en
Behavioral task
behavioral24
Sample
void/7dec88c2ec34b8483abc44e98ec843877cc5ae88e094c90d46bbabfafdf3749a.html
Resource
win7-20240903-en
Behavioral task
behavioral25
Sample
void/7dec88c2ec34b8483abc44e98ec843877cc5ae88e094c90d46bbabfafdf3749a.html
Resource
win10v2004-20250314-en
Behavioral task
behavioral26
Sample
void/80e6e20e66c60f7392af8f501b07f8a10893f8c426acd6bdb42ea50738e6fae3.exe
Resource
win7-20240903-en
Behavioral task
behavioral27
Sample
void/80e6e20e66c60f7392af8f501b07f8a10893f8c426acd6bdb42ea50738e6fae3.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral28
Sample
void/82231216bb55678a4bc192c1f0f180121ffc0a6278dcd1d6d9db8bea784ccf6b.exe
Resource
win7-20240903-en
Behavioral task
behavioral29
Sample
void/82231216bb55678a4bc192c1f0f180121ffc0a6278dcd1d6d9db8bea784ccf6b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral30
Sample
void/8732ecc7dd6bb49a644d7ca3edadd316657b2508a013da09db0f5b3c5c036c71.exe
Resource
win7-20241010-en
Behavioral task
behavioral31
Sample
void/8732ecc7dd6bb49a644d7ca3edadd316657b2508a013da09db0f5b3c5c036c71.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral32
Sample
void/8c55a86afc661db10bbe1a1d2ab249a5b30fc1fe4b6738ad3ed69546ea045897.elf
Resource
debian12-mipsel-20240729-en
General
-
Target
void/469a30082aeff1c7367a5c98d83d4230947500771e86738903a026859f870f1b.ps1
-
Size
951B
-
MD5
991bfc052219f7e9b6e77e2268c08947
-
SHA1
c6e8df55948ed92caa0401c28dfeb474c02136ef
-
SHA256
469a30082aeff1c7367a5c98d83d4230947500771e86738903a026859f870f1b
-
SHA512
bf7a963c06de9f3f66eb568f94bdeda1ea0236c39d8db768e7ecb942018fc1d7effc42295acebb114b7f40bdae5d72756eb1413d7221577bf202051fb7123fd4
Malware Config
Extracted
Protocol: smtp- Host:
us2.smtp.mailhostbox.com - Port:
587 - Username:
[email protected] - Password:
Acess2code
Extracted
vipkeylogger
Protocol: smtp- Host:
us2.smtp.mailhostbox.com - Port:
587 - Username:
[email protected] - Password:
Acess2code - Email To:
[email protected]
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 16 4368 powershell.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 16 4368 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 4584 cosse.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 25 reallyfreegeoip.org 26 reallyfreegeoip.org 22 checkip.dyndns.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral12/files/0x0004000000016917-31.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4584 set thread context of 5372 4584 cosse.exe 93 -
pid Process 4368 powershell.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1488 4584 WerFault.exe 92 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cosse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4368 powershell.exe 4368 powershell.exe 5372 RegSvcs.exe 5372 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 4584 cosse.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4368 powershell.exe Token: SeDebugPrivilege 5372 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4584 cosse.exe 4584 cosse.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 4584 cosse.exe 4584 cosse.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4368 wrote to memory of 6000 4368 powershell.exe 88 PID 4368 wrote to memory of 6000 4368 powershell.exe 88 PID 6000 wrote to memory of 244 6000 csc.exe 89 PID 6000 wrote to memory of 244 6000 csc.exe 89 PID 4368 wrote to memory of 4584 4368 powershell.exe 92 PID 4368 wrote to memory of 4584 4368 powershell.exe 92 PID 4368 wrote to memory of 4584 4368 powershell.exe 92 PID 4584 wrote to memory of 5372 4584 cosse.exe 93 PID 4584 wrote to memory of 5372 4584 cosse.exe 93 PID 4584 wrote to memory of 5372 4584 cosse.exe 93 PID 4584 wrote to memory of 5372 4584 cosse.exe 93 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\void\469a30082aeff1c7367a5c98d83d4230947500771e86738903a026859f870f1b.ps11⤵
- Blocklisted process makes network request
- Downloads MZ/PE file
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4368 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\jpd3crvk\jpd3crvk.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:6000 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES885A.tmp" "c:\Users\Admin\AppData\Local\Temp\jpd3crvk\CSC9B59E7E270FA4B26AA644DAF15BFBD76.TMP"3⤵PID:244
-
-
-
C:\Users\Admin\AppData\Roaming\cosse.exe"C:\Users\Admin\AppData\Roaming\cosse.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Roaming\cosse.exe"3⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:5372
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4584 -s 6923⤵
- Program crash
PID:1488
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4584 -ip 45841⤵PID:3392
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d532d67887b0dab2e4dd6dde3b04bd66
SHA18291d3464d80fc4e71e8604b80544ea6674d5d55
SHA256ea06ab748c9d0c669b49f72f86781a0d5d58e8796d8abdbde0519009c52a09a4
SHA512763fd7d3e4a9a06f9560719c11f8e7bf7f8a915493e147be16a94124de1f81579f6a210224fea5a6e017bd7f1d9ab86bfd4037e9666258ee22f6a9b6c4d065dd
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD56ce6ca157316c891b6e74dd20fc5f83a
SHA15947932d4c446c99c60a2321e5c2e4b944b818cf
SHA256c85984e7944b6339e6144087d0659eceb551c8ed1a1025a9dacdc045df3138f4
SHA5125642ef5b9ff3f225c10f20ae1e4bcf523f05c585bae00a7c11820242ba89e3f5d82f127bff5919713cbbcf6b7eb1c36db440afda69d17058d7a737aba537bc91
-
Filesize
1020KB
MD54397e5bc5bc3c6d79b917b17e8b122f3
SHA1007b6e094526fb0bb0978672ff50024e1cc635fc
SHA25663cae99ed47a3a8ad4fcf212d71c0700f5f99390f188ab2c45e17d1c4618ff04
SHA512fd7dca44dbd973cff67d1a0cc2a80fbe2857d464d9c0d44988225c0104bce8b4b33ee01201ae3b91fecf07b2c5bef118b2a61514904b73272a5de4fa54ade386
-
Filesize
652B
MD56772e7f624da62d51074dda637cb7e27
SHA1d6a70168f519c2ff06be87be4a0836f4063e9fe1
SHA2560cae1539b13cfa75c6561f7376f1a37b72c57ed35cb79ffeb8407362501aabad
SHA512bfdf9236e7eedb945d10ae77a2ef3ab0c5b45240afe75e3eff1783c2dc3b3451032752016dc1545b120d6945bc27e4965fed31d3ba19d04c53a1a60e3d7c8393
-
Filesize
470B
MD5fc199e95b98fd2bef9dc8c75ac49fd5c
SHA1389c49f099b5da6b47d07e9de292d553c6713f83
SHA256c443f29fb2f6d18f4cb0813c178248952b8856a8e27a157ce046e7eecd99604f
SHA51207b4af2f464e011646d0deb2bd1639cc0ade38b507b84230ee3d4863416a6a9c9d9e6678a438ae203bd534adbe1160198c6575d87f8a88ce440aefd1d018d7ba
-
Filesize
369B
MD55dc7abaa5c696ed25f1442acaafdd3df
SHA1bffd3dfeb4a5b7067b937a86d7bd26e8f0c50a3a
SHA25665f59f1bac8a124004c6a2a466a2934fdd0f944ae03af36e5e87899807e2f35e
SHA51273afd52e5de06d47ebcb24dc0252280a562dadfcbbf808402cab3978ed63b8a5581969ceeeb41b351589f8287c9e34078d25182b56fc40aa3f48943a6d66b405