Analysis

  • max time kernel
    118s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20-11-2024 08:45

General

  • Target

    RequestforQuotationMKFMHS.RFQ.24.11.20.bat.exe

  • Size

    769KB

  • MD5

    7b5985233faf11890e9cf4c7b579983b

  • SHA1

    cb2f20ad79ea7d8a1758ac2ae90a1c6d7f47e784

  • SHA256

    5cce0ced936e5d9c13d6a4a8a3c149371c92236eb4c465e0e422142946509cea

  • SHA512

    bb8dd656ebf8a7c3c1a2abb86d10e0647e6c84f5d090ec8725fca504691f517c8b5776e2305bf041551e3d311ecd5797371a9c2cf77714ee8ac03b477b42cd0b

  • SSDEEP

    12288:nrOm+Ri3AgFdiFJ02txMwyv75ykUeobZ+G8uRGYK9dQLtVd+8hbi7E078mDX:SQ3AgQJHtxzPkrob827UQr/QE078mDX

Malware Config

Extracted

Family

vipkeylogger

Credentials

Signatures

  • VIPKeylogger

    VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.

  • Vipkeylogger family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RequestforQuotationMKFMHS.RFQ.24.11.20.bat.exe
    "C:\Users\Admin\AppData\Local\Temp\RequestforQuotationMKFMHS.RFQ.24.11.20.bat.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2956
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\RequestforQuotationMKFMHS.RFQ.24.11.20.bat.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2384
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\jnqeRRexnD.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2728
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jnqeRRexnD" /XML "C:\Users\Admin\AppData\Local\Temp\tmp54B5.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2720
    • C:\Users\Admin\AppData\Local\Temp\RequestforQuotationMKFMHS.RFQ.24.11.20.bat.exe
      "C:\Users\Admin\AppData\Local\Temp\RequestforQuotationMKFMHS.RFQ.24.11.20.bat.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2976

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp54B5.tmp

    Filesize

    1KB

    MD5

    4d4aee7dcf96383ce0802b07fe9322df

    SHA1

    b45c1a794c2c2154126be9d405a7ed46dbb55d69

    SHA256

    077ab1a5614da0da79fd9ef360941529839bcb87190a801261303fce835dacae

    SHA512

    c4e8f44a313c02e3e2717ed8fcb9e97521c50009b4171d4d3b9f3784e2331d9fcfd86217ce81f8c2108ca16f06040c5508ab90f7242e71bdf4bb0bfaf782e8ea

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\2LVBYXSUL1CU6QR6JR3R.temp

    Filesize

    7KB

    MD5

    b15c00954f6da6ebf3296ccd8440d607

    SHA1

    42a9f39556b768aaa7c725ba44116748cb3ec598

    SHA256

    02eb10208dd51200d2701c3c8bb2c1709f17fdd43a777b438d9ddf73151b3b4c

    SHA512

    56ac5d37a2fc80cba6cfcb2832e6fc78ee817f1baa6d639cb829f75483f59d56b5ead6b43efdf0268545e76027371b3e4442607f5fdced31768e24aaf315a264

  • memory/2956-4-0x0000000000960000-0x0000000000972000-memory.dmp

    Filesize

    72KB

  • memory/2956-32-0x0000000074690000-0x0000000074D7E000-memory.dmp

    Filesize

    6.9MB

  • memory/2956-0-0x000000007469E000-0x000000007469F000-memory.dmp

    Filesize

    4KB

  • memory/2956-5-0x0000000074690000-0x0000000074D7E000-memory.dmp

    Filesize

    6.9MB

  • memory/2956-6-0x00000000052E0000-0x000000000536E000-memory.dmp

    Filesize

    568KB

  • memory/2956-2-0x0000000074690000-0x0000000074D7E000-memory.dmp

    Filesize

    6.9MB

  • memory/2956-1-0x00000000012B0000-0x0000000001376000-memory.dmp

    Filesize

    792KB

  • memory/2956-3-0x000000007469E000-0x000000007469F000-memory.dmp

    Filesize

    4KB

  • memory/2976-19-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB

  • memory/2976-28-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB

  • memory/2976-27-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2976-25-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB

  • memory/2976-23-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB

  • memory/2976-29-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB

  • memory/2976-22-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB

  • memory/2976-31-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB