Analysis
-
max time kernel
79s -
max time network
134s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
20-11-2024 08:32
Static task
static1
Behavioral task
behavioral1
Sample
Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe
Resource
win10v2004-20241007-en
General
-
Target
Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe
-
Size
769KB
-
MD5
7b5985233faf11890e9cf4c7b579983b
-
SHA1
cb2f20ad79ea7d8a1758ac2ae90a1c6d7f47e784
-
SHA256
5cce0ced936e5d9c13d6a4a8a3c149371c92236eb4c465e0e422142946509cea
-
SHA512
bb8dd656ebf8a7c3c1a2abb86d10e0647e6c84f5d090ec8725fca504691f517c8b5776e2305bf041551e3d311ecd5797371a9c2cf77714ee8ac03b477b42cd0b
-
SSDEEP
12288:nrOm+Ri3AgFdiFJ02txMwyv75ykUeobZ+G8uRGYK9dQLtVd+8hbi7E078mDX:SQ3AgQJHtxzPkrob827UQr/QE078mDX
Malware Config
Extracted
vipkeylogger
Protocol: smtp- Host:
mail.contfly.pt - Port:
587 - Username:
[email protected] - Password:
Transportes2022* - Email To:
[email protected]
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 2280 powershell.exe 424 powershell.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
Request for Quotation MK FMHS.RFQ.24.11.20.bat.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Request for Quotation MK FMHS.RFQ.24.11.20.bat.exedescription pid process target process PID 1084 set thread context of 2808 1084 Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Request for Quotation MK FMHS.RFQ.24.11.20.bat.exeRequest for Quotation MK FMHS.RFQ.24.11.20.bat.exepowershell.exepowershell.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
Request for Quotation MK FMHS.RFQ.24.11.20.bat.exeRequest for Quotation MK FMHS.RFQ.24.11.20.bat.exepowershell.exepowershell.exepid process 1084 Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe 1084 Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe 2808 Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe 2280 powershell.exe 424 powershell.exe 2808 Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
Request for Quotation MK FMHS.RFQ.24.11.20.bat.exeRequest for Quotation MK FMHS.RFQ.24.11.20.bat.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1084 Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe Token: SeDebugPrivilege 2808 Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe Token: SeDebugPrivilege 424 powershell.exe Token: SeDebugPrivilege 2280 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
Request for Quotation MK FMHS.RFQ.24.11.20.bat.exedescription pid process target process PID 1084 wrote to memory of 2280 1084 Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe powershell.exe PID 1084 wrote to memory of 2280 1084 Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe powershell.exe PID 1084 wrote to memory of 2280 1084 Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe powershell.exe PID 1084 wrote to memory of 2280 1084 Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe powershell.exe PID 1084 wrote to memory of 424 1084 Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe powershell.exe PID 1084 wrote to memory of 424 1084 Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe powershell.exe PID 1084 wrote to memory of 424 1084 Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe powershell.exe PID 1084 wrote to memory of 424 1084 Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe powershell.exe PID 1084 wrote to memory of 2952 1084 Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe schtasks.exe PID 1084 wrote to memory of 2952 1084 Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe schtasks.exe PID 1084 wrote to memory of 2952 1084 Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe schtasks.exe PID 1084 wrote to memory of 2952 1084 Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe schtasks.exe PID 1084 wrote to memory of 2808 1084 Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe PID 1084 wrote to memory of 2808 1084 Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe PID 1084 wrote to memory of 2808 1084 Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe PID 1084 wrote to memory of 2808 1084 Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe PID 1084 wrote to memory of 2808 1084 Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe PID 1084 wrote to memory of 2808 1084 Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe PID 1084 wrote to memory of 2808 1084 Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe PID 1084 wrote to memory of 2808 1084 Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe PID 1084 wrote to memory of 2808 1084 Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe -
outlook_office_path 1 IoCs
Processes:
Request for Quotation MK FMHS.RFQ.24.11.20.bat.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe -
outlook_win_path 1 IoCs
Processes:
Request for Quotation MK FMHS.RFQ.24.11.20.bat.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe"C:\Users\Admin\AppData\Local\Temp\Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2280
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\jnqeRRexnD.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:424
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jnqeRRexnD" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2146.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2952
-
-
C:\Users\Admin\AppData\Local\Temp\Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe"C:\Users\Admin\AppData\Local\Temp\Request for Quotation MK FMHS.RFQ.24.11.20.bat.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2808
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d156ad885a94863acf5b4e9b26779811
SHA1b564bbd5ffeeddf941da03b236ed0385c4fddb46
SHA25655381303313cf8e12ef4bdb5fb238e9bbf1a5cfe21964d54294e14c8ece08b0e
SHA5124dfdb5e64d1f84c010337d4077529eda3b20c2f524237446a116143c6937f067680f7d3dbbe35cab5c3b4655ec8136587da9e2bc4c2f1ffce39b7b00f38bbe33
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\4K2E709WIDJWOZ6CSEGN.temp
Filesize7KB
MD56de80d00eead679f0661a6c086a757d7
SHA16d8f4f86b2b09fc697617985b1c08540bcf7738f
SHA256ff6754871be3c71e155f90c7d6eaefcfd90324043f81210148fc6516dd223c90
SHA51287ada18d8c29d4a9caafd44697b12c98705dd1754a9df8c74a1de9dd8953dedcdd5477dd6c4296c673ee5a12ad05aa0a9b12f4e11d376ff48cf414852d2ff473