Analysis

  • max time kernel
    79s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    20-11-2024 08:32

General

  • Target

    Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe

  • Size

    769KB

  • MD5

    7b5985233faf11890e9cf4c7b579983b

  • SHA1

    cb2f20ad79ea7d8a1758ac2ae90a1c6d7f47e784

  • SHA256

    5cce0ced936e5d9c13d6a4a8a3c149371c92236eb4c465e0e422142946509cea

  • SHA512

    bb8dd656ebf8a7c3c1a2abb86d10e0647e6c84f5d090ec8725fca504691f517c8b5776e2305bf041551e3d311ecd5797371a9c2cf77714ee8ac03b477b42cd0b

  • SSDEEP

    12288:nrOm+Ri3AgFdiFJ02txMwyv75ykUeobZ+G8uRGYK9dQLtVd+8hbi7E078mDX:SQ3AgQJHtxzPkrob827UQr/QE078mDX

Malware Config

Extracted

Family

vipkeylogger

Credentials

Signatures

  • VIPKeylogger

    VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.

  • Vipkeylogger family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe
    "C:\Users\Admin\AppData\Local\Temp\Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1084
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2280
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\jnqeRRexnD.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:424
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jnqeRRexnD" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2146.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2952
    • C:\Users\Admin\AppData\Local\Temp\Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe
      "C:\Users\Admin\AppData\Local\Temp\Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2808

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp2146.tmp

    Filesize

    1KB

    MD5

    d156ad885a94863acf5b4e9b26779811

    SHA1

    b564bbd5ffeeddf941da03b236ed0385c4fddb46

    SHA256

    55381303313cf8e12ef4bdb5fb238e9bbf1a5cfe21964d54294e14c8ece08b0e

    SHA512

    4dfdb5e64d1f84c010337d4077529eda3b20c2f524237446a116143c6937f067680f7d3dbbe35cab5c3b4655ec8136587da9e2bc4c2f1ffce39b7b00f38bbe33

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\4K2E709WIDJWOZ6CSEGN.temp

    Filesize

    7KB

    MD5

    6de80d00eead679f0661a6c086a757d7

    SHA1

    6d8f4f86b2b09fc697617985b1c08540bcf7738f

    SHA256

    ff6754871be3c71e155f90c7d6eaefcfd90324043f81210148fc6516dd223c90

    SHA512

    87ada18d8c29d4a9caafd44697b12c98705dd1754a9df8c74a1de9dd8953dedcdd5477dd6c4296c673ee5a12ad05aa0a9b12f4e11d376ff48cf414852d2ff473

  • memory/1084-4-0x00000000003C0000-0x00000000003D2000-memory.dmp

    Filesize

    72KB

  • memory/1084-31-0x00000000744E0000-0x0000000074BCE000-memory.dmp

    Filesize

    6.9MB

  • memory/1084-0-0x00000000744EE000-0x00000000744EF000-memory.dmp

    Filesize

    4KB

  • memory/1084-5-0x00000000744E0000-0x0000000074BCE000-memory.dmp

    Filesize

    6.9MB

  • memory/1084-6-0x00000000052F0000-0x000000000537E000-memory.dmp

    Filesize

    568KB

  • memory/1084-2-0x00000000744E0000-0x0000000074BCE000-memory.dmp

    Filesize

    6.9MB

  • memory/1084-1-0x00000000011E0000-0x00000000012A6000-memory.dmp

    Filesize

    792KB

  • memory/1084-3-0x00000000744EE000-0x00000000744EF000-memory.dmp

    Filesize

    4KB

  • memory/2808-19-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB

  • memory/2808-29-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB

  • memory/2808-28-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB

  • memory/2808-25-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB

  • memory/2808-23-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB

  • memory/2808-21-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB

  • memory/2808-27-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2808-30-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB