Overview
overview
10Static
static
10void/0394b...43.exe
windows7-x64
3void/0394b...43.exe
windows10-2004-x64
3void/0aa21...0f.elf
ubuntu-24.04-amd64
1void/250bb...13.exe
windows7-x64
6void/250bb...13.exe
windows10-2004-x64
6void/257ff...b4.exe
windows7-x64
1void/257ff...b4.exe
windows10-2004-x64
8void/37208...92.elf
debian-9-mips
7void/43958...0d.exe
windows7-x64
10void/43958...0d.exe
windows10-2004-x64
10void/469a3...1b.ps1
windows7-x64
10void/469a3...1b.ps1
windows10-2004-x64
10void/5a099...8b.exe
windows7-x64
1void/5a099...8b.exe
windows10-2004-x64
1void/72cb9...de.elf
ubuntu-22.04-amd64
10void/73055...90.exe
windows7-x64
3void/73055...90.exe
windows10-2004-x64
3การ�...��.exe
windows7-x64
8การ�...��.exe
windows10-2004-x64
8void/7ac64...d2.exe
windows7-x64
1void/7ac64...d2.exe
windows10-2004-x64
8void/7b380...cc.dmg
macos-10.15-amd64
1Brew/Brew
macos-10.15-amd64
4void/7dec8...a.html
windows7-x64
3void/7dec8...a.html
windows10-2004-x64
3void/80e6e...e3.exe
windows7-x64
3void/80e6e...e3.exe
windows10-2004-x64
3void/82231...6b.exe
windows7-x64
1void/82231...6b.exe
windows10-2004-x64
8void/8732e...71.exe
windows7-x64
1void/8732e...71.exe
windows10-2004-x64
8void/8c55a...97.elf
debian-9-mipsel
7Analysis
-
max time kernel
56s -
max time network
64s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
20/03/2025, 20:09
Behavioral task
behavioral1
Sample
void/0394b475234ecc6f752ecdd9f7e5ea28cebe404e5db6a8cf2f9019915c4ddf43.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
void/0394b475234ecc6f752ecdd9f7e5ea28cebe404e5db6a8cf2f9019915c4ddf43.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
void/0aa210086ab837dea1a26dd45a661f7f78ea90d243c6fad74cd4772325bff20f.elf
Resource
ubuntu2404-amd64-20250307-en
Behavioral task
behavioral4
Sample
void/250bb552893533d2e47ca18faa6f3026495d47bae799046c07749726f2f9c213.exe
Resource
win7-20241023-en
Behavioral task
behavioral5
Sample
void/250bb552893533d2e47ca18faa6f3026495d47bae799046c07749726f2f9c213.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral6
Sample
void/257ffa778469d570082f7cfff1ad199a9bffffc278e9c012bea17d02393b95b4.exe
Resource
win7-20240903-en
Behavioral task
behavioral7
Sample
void/257ffa778469d570082f7cfff1ad199a9bffffc278e9c012bea17d02393b95b4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral8
Sample
void/3720875269fee71bfa7b07171bc78dfedddd95d32ecf5bd7f2ade07035c25e92.elf
Resource
debian9-mipsbe-20240611-en
Behavioral task
behavioral9
Sample
void/43958be574c6a890961e38fa91710b15261d9b388d08c2b899219886f2ab710d.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
void/43958be574c6a890961e38fa91710b15261d9b388d08c2b899219886f2ab710d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
void/469a30082aeff1c7367a5c98d83d4230947500771e86738903a026859f870f1b.ps1
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
void/469a30082aeff1c7367a5c98d83d4230947500771e86738903a026859f870f1b.ps1
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
void/5a099db04b83c828b23e283d7bead0eed7e6c2e415a2632d5546bf776a54ac8b.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
void/5a099db04b83c828b23e283d7bead0eed7e6c2e415a2632d5546bf776a54ac8b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
void/72cb96390164439710b0ab64f8b0e211d49875a0f4ea402da22a0269794891de.elf
Resource
ubuntu2204-amd64-20250307-en
Behavioral task
behavioral16
Sample
void/7305516a3c2ef76a10be8dc65d0de1d446ad157abd51e84a2e0f3979fc6c4490.exe
Resource
win7-20250207-en
Behavioral task
behavioral17
Sample
void/7305516a3c2ef76a10be8dc65d0de1d446ad157abd51e84a2e0f3979fc6c4490.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral18
Sample
การชำระเงินครั้งสุดท้าย.exe
Resource
win7-20240903-en
Behavioral task
behavioral19
Sample
การชำระเงินครั้งสุดท้าย.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral20
Sample
void/7ac644fc3b59f9ae6995a9cc57c39aee97ac89b3d25652c29c9a3269a02db2d2.exe
Resource
win7-20240903-en
Behavioral task
behavioral21
Sample
void/7ac644fc3b59f9ae6995a9cc57c39aee97ac89b3d25652c29c9a3269a02db2d2.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral22
Sample
void/7b380357933497fe52439da94472b6cc7564fe5c852def28d4843c1a15792bcc.dmg
Resource
macos-20241101-en
Behavioral task
behavioral23
Sample
Brew/Brew
Resource
macos-20241106-en
Behavioral task
behavioral24
Sample
void/7dec88c2ec34b8483abc44e98ec843877cc5ae88e094c90d46bbabfafdf3749a.html
Resource
win7-20241010-en
Behavioral task
behavioral25
Sample
void/7dec88c2ec34b8483abc44e98ec843877cc5ae88e094c90d46bbabfafdf3749a.html
Resource
win10v2004-20250314-en
Behavioral task
behavioral26
Sample
void/80e6e20e66c60f7392af8f501b07f8a10893f8c426acd6bdb42ea50738e6fae3.exe
Resource
win7-20240903-en
Behavioral task
behavioral27
Sample
void/80e6e20e66c60f7392af8f501b07f8a10893f8c426acd6bdb42ea50738e6fae3.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral28
Sample
void/82231216bb55678a4bc192c1f0f180121ffc0a6278dcd1d6d9db8bea784ccf6b.exe
Resource
win7-20240903-en
Behavioral task
behavioral29
Sample
void/82231216bb55678a4bc192c1f0f180121ffc0a6278dcd1d6d9db8bea784ccf6b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral30
Sample
void/8732ecc7dd6bb49a644d7ca3edadd316657b2508a013da09db0f5b3c5c036c71.exe
Resource
win7-20250207-en
Behavioral task
behavioral31
Sample
void/8732ecc7dd6bb49a644d7ca3edadd316657b2508a013da09db0f5b3c5c036c71.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral32
Sample
void/8c55a86afc661db10bbe1a1d2ab249a5b30fc1fe4b6738ad3ed69546ea045897.elf
Resource
debian9-mipsel-20240611-en
General
-
Target
void/469a30082aeff1c7367a5c98d83d4230947500771e86738903a026859f870f1b.ps1
-
Size
951B
-
MD5
991bfc052219f7e9b6e77e2268c08947
-
SHA1
c6e8df55948ed92caa0401c28dfeb474c02136ef
-
SHA256
469a30082aeff1c7367a5c98d83d4230947500771e86738903a026859f870f1b
-
SHA512
bf7a963c06de9f3f66eb568f94bdeda1ea0236c39d8db768e7ecb942018fc1d7effc42295acebb114b7f40bdae5d72756eb1413d7221577bf202051fb7123fd4
Malware Config
Extracted
Protocol: smtp- Host:
us2.smtp.mailhostbox.com - Port:
587 - Username:
[email protected] - Password:
Acess2code
Extracted
vipkeylogger
Protocol: smtp- Host:
us2.smtp.mailhostbox.com - Port:
587 - Username:
[email protected] - Password:
Acess2code - Email To:
[email protected]
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 1 4188 powershell.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 1 4188 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 3964 cosse.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 20 checkip.dyndns.org 23 reallyfreegeoip.org 24 reallyfreegeoip.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral12/files/0x0009000000024243-31.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3964 set thread context of 2712 3964 cosse.exe 91 -
pid Process 4188 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cosse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4188 powershell.exe 4188 powershell.exe 2712 RegSvcs.exe 2712 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 3964 cosse.exe 3964 cosse.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4188 powershell.exe Token: SeDebugPrivilege 2712 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3964 cosse.exe 3964 cosse.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 3964 cosse.exe 3964 cosse.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4188 wrote to memory of 2156 4188 powershell.exe 88 PID 4188 wrote to memory of 2156 4188 powershell.exe 88 PID 2156 wrote to memory of 4964 2156 csc.exe 89 PID 2156 wrote to memory of 4964 2156 csc.exe 89 PID 4188 wrote to memory of 3964 4188 powershell.exe 90 PID 4188 wrote to memory of 3964 4188 powershell.exe 90 PID 4188 wrote to memory of 3964 4188 powershell.exe 90 PID 3964 wrote to memory of 2712 3964 cosse.exe 91 PID 3964 wrote to memory of 2712 3964 cosse.exe 91 PID 3964 wrote to memory of 2712 3964 cosse.exe 91 PID 3964 wrote to memory of 2712 3964 cosse.exe 91 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\void\469a30082aeff1c7367a5c98d83d4230947500771e86738903a026859f870f1b.ps11⤵
- Blocklisted process makes network request
- Downloads MZ/PE file
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4188 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ffzr3t3l\ffzr3t3l.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5A36.tmp" "c:\Users\Admin\AppData\Local\Temp\ffzr3t3l\CSC6EA734BDB0FA4BED80306C46AAE04268.TMP"3⤵PID:4964
-
-
-
C:\Users\Admin\AppData\Roaming\cosse.exe"C:\Users\Admin\AppData\Roaming\cosse.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Roaming\cosse.exe"3⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2712
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5fc4eac089e685cf8f332d0a5736c1aa8
SHA1239acb3b24d429d0a49295fbb5b9637e4474e20c
SHA25649cf160b632b7ef8b62b0f55c8ea8e3b8ab525d614723d9e8a02ad33f932d480
SHA5125ac6941c5bd5c416407820e6377120e9da1b9e30e28d0606779e4a033d25ee3eefad768afb65ea871286e8d3cb5d19e35103f43110a261478f34f5d96dbabc6e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD5694fde19350d244022c26eb84cb8a63f
SHA1e27db75d85c2c506c318dba315342b99d7541b8e
SHA2568b4332276802ec1e2a191ea5f64344c1be612096409d295f71d5c31baf08fd9f
SHA5124f13fc093adca5ec8bd82b81597ea0f4f70cce106fdbd8ebcc6b84788431b42cd54651fdbed4454574582f1eb688c342b4087aea20f020fab23d6805e93bd5db
-
Filesize
1020KB
MD54397e5bc5bc3c6d79b917b17e8b122f3
SHA1007b6e094526fb0bb0978672ff50024e1cc635fc
SHA25663cae99ed47a3a8ad4fcf212d71c0700f5f99390f188ab2c45e17d1c4618ff04
SHA512fd7dca44dbd973cff67d1a0cc2a80fbe2857d464d9c0d44988225c0104bce8b4b33ee01201ae3b91fecf07b2c5bef118b2a61514904b73272a5de4fa54ade386
-
Filesize
652B
MD5ca184ac48d5e2610e837c7ed0f5f5d2d
SHA10b8df9f285d50f7c76b63a14fb3ab0bc6506dbe5
SHA2566fa0cb449d05dbd7d2a80c99731cf4f4251671b944f50ae5571686cc91f7ccbd
SHA5122b182c66bf459ab8d463a466dba266b10191538175083a8466b314c57f93b709daf86513bceec676ddaac4ad49039d646d2ef49554face075e9b7a6e51f61007
-
Filesize
470B
MD5fc199e95b98fd2bef9dc8c75ac49fd5c
SHA1389c49f099b5da6b47d07e9de292d553c6713f83
SHA256c443f29fb2f6d18f4cb0813c178248952b8856a8e27a157ce046e7eecd99604f
SHA51207b4af2f464e011646d0deb2bd1639cc0ade38b507b84230ee3d4863416a6a9c9d9e6678a438ae203bd534adbe1160198c6575d87f8a88ce440aefd1d018d7ba
-
Filesize
369B
MD5fcee676ac60c6af506a086ce3e133435
SHA1f677ba1b00520ae1ec49b9d228f30740e625852b
SHA2569785b3f3785c6afc8fa1d2fdfe6c1ba733712891d7bec9db37bbd715f6c8afcf
SHA51225ac07c044afcef2a28ee5e2fe436198c07c7ce905a60691d3c0b58e977d2274342c89fe335d5929a4aef33e2b2651170d0a2aa8a4a61b21570477cd0cd15014