Analysis
-
max time kernel
117s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-11-2024 10:47
Static task
static1
Behavioral task
behavioral1
Sample
Request for Quotation MK FMHS.RFQ.24.11.07.bat.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Request for Quotation MK FMHS.RFQ.24.11.07.bat.exe
Resource
win10v2004-20241007-en
General
-
Target
Request for Quotation MK FMHS.RFQ.24.11.07.bat.exe
-
Size
901KB
-
MD5
39160062bf5c599a2176c44c4bd10b0b
-
SHA1
7906e08060fb52bd72450f179338510282d204dd
-
SHA256
955cb8de75d1143a7094743387ce5f52afecef4a07b22040d1da54050fed13cd
-
SHA512
2eeff46c5aea104042f4ad0bf56ea4d5ffc1ea61c25d5c359fd862f33dd2d09d9949c1becbd78c9383c128d447789ceb8ab9357f623824363c8f43daf356d7b5
-
SSDEEP
24576:1q0q4jNmNd746eRuKhEZkdM6yn8dvj7Nm:1qsmDedZyyj
Malware Config
Extracted
vipkeylogger
Protocol: smtp- Host:
mail.catanhoinvestments.com - Port:
587 - Username:
[email protected] - Password:
RPgi34L1yoc - Email To:
[email protected]
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2776 powershell.exe 3068 powershell.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Request for Quotation MK FMHS.RFQ.24.11.07.bat.exe Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Request for Quotation MK FMHS.RFQ.24.11.07.bat.exe Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Request for Quotation MK FMHS.RFQ.24.11.07.bat.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1292 set thread context of 2740 1292 Request for Quotation MK FMHS.RFQ.24.11.07.bat.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Request for Quotation MK FMHS.RFQ.24.11.07.bat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Request for Quotation MK FMHS.RFQ.24.11.07.bat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2784 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1292 Request for Quotation MK FMHS.RFQ.24.11.07.bat.exe 1292 Request for Quotation MK FMHS.RFQ.24.11.07.bat.exe 2740 Request for Quotation MK FMHS.RFQ.24.11.07.bat.exe 3068 powershell.exe 2776 powershell.exe 2740 Request for Quotation MK FMHS.RFQ.24.11.07.bat.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1292 Request for Quotation MK FMHS.RFQ.24.11.07.bat.exe Token: SeDebugPrivilege 2740 Request for Quotation MK FMHS.RFQ.24.11.07.bat.exe Token: SeDebugPrivilege 3068 powershell.exe Token: SeDebugPrivilege 2776 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1292 wrote to memory of 2776 1292 Request for Quotation MK FMHS.RFQ.24.11.07.bat.exe 31 PID 1292 wrote to memory of 2776 1292 Request for Quotation MK FMHS.RFQ.24.11.07.bat.exe 31 PID 1292 wrote to memory of 2776 1292 Request for Quotation MK FMHS.RFQ.24.11.07.bat.exe 31 PID 1292 wrote to memory of 2776 1292 Request for Quotation MK FMHS.RFQ.24.11.07.bat.exe 31 PID 1292 wrote to memory of 3068 1292 Request for Quotation MK FMHS.RFQ.24.11.07.bat.exe 33 PID 1292 wrote to memory of 3068 1292 Request for Quotation MK FMHS.RFQ.24.11.07.bat.exe 33 PID 1292 wrote to memory of 3068 1292 Request for Quotation MK FMHS.RFQ.24.11.07.bat.exe 33 PID 1292 wrote to memory of 3068 1292 Request for Quotation MK FMHS.RFQ.24.11.07.bat.exe 33 PID 1292 wrote to memory of 2784 1292 Request for Quotation MK FMHS.RFQ.24.11.07.bat.exe 34 PID 1292 wrote to memory of 2784 1292 Request for Quotation MK FMHS.RFQ.24.11.07.bat.exe 34 PID 1292 wrote to memory of 2784 1292 Request for Quotation MK FMHS.RFQ.24.11.07.bat.exe 34 PID 1292 wrote to memory of 2784 1292 Request for Quotation MK FMHS.RFQ.24.11.07.bat.exe 34 PID 1292 wrote to memory of 2740 1292 Request for Quotation MK FMHS.RFQ.24.11.07.bat.exe 37 PID 1292 wrote to memory of 2740 1292 Request for Quotation MK FMHS.RFQ.24.11.07.bat.exe 37 PID 1292 wrote to memory of 2740 1292 Request for Quotation MK FMHS.RFQ.24.11.07.bat.exe 37 PID 1292 wrote to memory of 2740 1292 Request for Quotation MK FMHS.RFQ.24.11.07.bat.exe 37 PID 1292 wrote to memory of 2740 1292 Request for Quotation MK FMHS.RFQ.24.11.07.bat.exe 37 PID 1292 wrote to memory of 2740 1292 Request for Quotation MK FMHS.RFQ.24.11.07.bat.exe 37 PID 1292 wrote to memory of 2740 1292 Request for Quotation MK FMHS.RFQ.24.11.07.bat.exe 37 PID 1292 wrote to memory of 2740 1292 Request for Quotation MK FMHS.RFQ.24.11.07.bat.exe 37 PID 1292 wrote to memory of 2740 1292 Request for Quotation MK FMHS.RFQ.24.11.07.bat.exe 37 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Request for Quotation MK FMHS.RFQ.24.11.07.bat.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Request for Quotation MK FMHS.RFQ.24.11.07.bat.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Request for Quotation MK FMHS.RFQ.24.11.07.bat.exe"C:\Users\Admin\AppData\Local\Temp\Request for Quotation MK FMHS.RFQ.24.11.07.bat.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Request for Quotation MK FMHS.RFQ.24.11.07.bat.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mwyDoQDXVAon.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3068
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mwyDoQDXVAon" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1545.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2784
-
-
C:\Users\Admin\AppData\Local\Temp\Request for Quotation MK FMHS.RFQ.24.11.07.bat.exe"C:\Users\Admin\AppData\Local\Temp\Request for Quotation MK FMHS.RFQ.24.11.07.bat.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2740
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55d15e5c283f9120500653ae7c49c93e7
SHA1a894d0cdcaa3871c26cde953095effdde3b58c6e
SHA256b274741f31e4884a3946e96d77277a9533e2401a6ed9e3a86c747e86c784bf64
SHA512406263d3736574429e4b7cd7e628d18bd98f1b6f73d597288d45e19fe461f75136fdaf47cac62a428cfd48d3949ba776c50d11f671c72d888f761add460e8c50
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\HDNJY8UX1H7307PIAF7I.temp
Filesize7KB
MD5612c3ab4bcad16c7ca08b66d4f57b9aa
SHA1b5ae70d0ec293de450e091357854010a07e17673
SHA256233262d8cdf21fe22d4de665658b4e4beab8eb34ecd0986bb0f627896916c676
SHA512df723f76a31d91f534a52823b5d62d57dfa751b3dde7e903a7aa0cffe11d3cc8650887285045ac14a74a8c913cf377627a468a848286229692509f62b67a78d2