Analysis
-
max time kernel
73s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 11:21
Static task
static1
Behavioral task
behavioral1
Sample
Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe
Resource
win10v2004-20241007-en
General
-
Target
Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe
-
Size
994KB
-
MD5
1ae7a890014eba9c807c6adeabac7671
-
SHA1
e3b92645849a3e064d9fc401badf115dab013839
-
SHA256
bba1825bd893328442cb891a35420a5da41a5431d1ade643f085c5992e763d3a
-
SHA512
3a54469caeb4052cb4b842b30292e5ae00c9bf2a29f0d293d975d7bd0283d657c2fb4c9fd0df0797782eda78474a9eab5f8fa6d1ff66ceaf59f00e128fbab2d7
-
SSDEEP
24576:Yij0gzjizxWgioJqE9p9jzOtXGnwaEalbcHNGtAlUDRL:1zjkW2H9p9PmXMOHNzUDB
Malware Config
Extracted
vipkeylogger
Protocol: smtp- Host:
mail.catanhoinvestments.com - Port:
587 - Username:
[email protected] - Password:
RPgi34L1yoc - Email To:
[email protected]
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 568 powershell.exe 3064 powershell.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
Request for Quotation MK FMHS.RFQ.24.11.21.bat.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Request for Quotation MK FMHS.RFQ.24.11.21.bat.exedescription pid process target process PID 2528 set thread context of 2500 2528 Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.exepowershell.exeschtasks.exeRequest for Quotation MK FMHS.RFQ.24.11.21.bat.exeRequest for Quotation MK FMHS.RFQ.24.11.21.bat.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeRequest for Quotation MK FMHS.RFQ.24.11.21.bat.exepowershell.exepowershell.exepid process 2528 Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe 2528 Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe 2500 Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe 568 powershell.exe 3064 powershell.exe 2500 Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeRequest for Quotation MK FMHS.RFQ.24.11.21.bat.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2528 Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe Token: SeDebugPrivilege 2500 Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe Token: SeDebugPrivilege 568 powershell.exe Token: SeDebugPrivilege 3064 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
Request for Quotation MK FMHS.RFQ.24.11.21.bat.exedescription pid process target process PID 2528 wrote to memory of 568 2528 Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe powershell.exe PID 2528 wrote to memory of 568 2528 Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe powershell.exe PID 2528 wrote to memory of 568 2528 Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe powershell.exe PID 2528 wrote to memory of 568 2528 Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe powershell.exe PID 2528 wrote to memory of 3064 2528 Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe powershell.exe PID 2528 wrote to memory of 3064 2528 Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe powershell.exe PID 2528 wrote to memory of 3064 2528 Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe powershell.exe PID 2528 wrote to memory of 3064 2528 Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe powershell.exe PID 2528 wrote to memory of 2792 2528 Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe schtasks.exe PID 2528 wrote to memory of 2792 2528 Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe schtasks.exe PID 2528 wrote to memory of 2792 2528 Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe schtasks.exe PID 2528 wrote to memory of 2792 2528 Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe schtasks.exe PID 2528 wrote to memory of 2500 2528 Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe PID 2528 wrote to memory of 2500 2528 Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe PID 2528 wrote to memory of 2500 2528 Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe PID 2528 wrote to memory of 2500 2528 Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe PID 2528 wrote to memory of 2500 2528 Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe PID 2528 wrote to memory of 2500 2528 Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe PID 2528 wrote to memory of 2500 2528 Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe PID 2528 wrote to memory of 2500 2528 Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe PID 2528 wrote to memory of 2500 2528 Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe -
outlook_office_path 1 IoCs
Processes:
Request for Quotation MK FMHS.RFQ.24.11.21.bat.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe -
outlook_win_path 1 IoCs
Processes:
Request for Quotation MK FMHS.RFQ.24.11.21.bat.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe"C:\Users\Admin\AppData\Local\Temp\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:568
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\NuDUTBObHpKADz.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NuDUTBObHpKADz" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF289.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2792
-
-
C:\Users\Admin\AppData\Local\Temp\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe"C:\Users\Admin\AppData\Local\Temp\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2500
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5dca4d160f282d38dcc4874aafc51e85e
SHA1b6d419559a64ade313accf295811b0e745d292e1
SHA256912941887e576ed0b3b5a50e6b66082773eac10e3340a073ebd81c86bafb17b2
SHA512e5737c9beafde13f6945d95ec242179fb360f101965d6124372a40978e19e396fb08889b8f6d68fd2efd12576a417146f74fcdd0e694459f08c4963bb4f8ea47
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD591ce63c2800e11be33231e9f54489cd1
SHA19c61b0b724396ea425c6523439350b9710e0a394
SHA256b34d9c8fd8f170496b01b098a96b023919edae72686ac1de5fbfa3a43b0f0851
SHA5120d9ccdd7e4644d4d702a583b1e054c7394e9a548d390e497b6863365595f2cf4d6a9ae488b141e450de5b33590523c7ac9227000209544b19a114141d3511eb1