Analysis
-
max time kernel
21s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 11:25
Static task
static1
Behavioral task
behavioral1
Sample
RequestforQuotationMKFMHS.RFQ.24.11.21.bat.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
RequestforQuotationMKFMHS.RFQ.24.11.21.bat.exe
Resource
win10v2004-20241007-en
General
-
Target
RequestforQuotationMKFMHS.RFQ.24.11.21.bat.exe
-
Size
994KB
-
MD5
1ae7a890014eba9c807c6adeabac7671
-
SHA1
e3b92645849a3e064d9fc401badf115dab013839
-
SHA256
bba1825bd893328442cb891a35420a5da41a5431d1ade643f085c5992e763d3a
-
SHA512
3a54469caeb4052cb4b842b30292e5ae00c9bf2a29f0d293d975d7bd0283d657c2fb4c9fd0df0797782eda78474a9eab5f8fa6d1ff66ceaf59f00e128fbab2d7
-
SSDEEP
24576:Yij0gzjizxWgioJqE9p9jzOtXGnwaEalbcHNGtAlUDRL:1zjkW2H9p9PmXMOHNzUDB
Malware Config
Extracted
vipkeylogger
Protocol: smtp- Host:
mail.catanhoinvestments.com - Port:
587 - Username:
[email protected] - Password:
RPgi34L1yoc - Email To:
[email protected]
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2732 powershell.exe 2244 powershell.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RequestforQuotationMKFMHS.RFQ.24.11.21.bat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2804 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2424 RequestforQuotationMKFMHS.RFQ.24.11.21.bat.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2424 RequestforQuotationMKFMHS.RFQ.24.11.21.bat.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2424 wrote to memory of 2244 2424 RequestforQuotationMKFMHS.RFQ.24.11.21.bat.exe 31 PID 2424 wrote to memory of 2244 2424 RequestforQuotationMKFMHS.RFQ.24.11.21.bat.exe 31 PID 2424 wrote to memory of 2244 2424 RequestforQuotationMKFMHS.RFQ.24.11.21.bat.exe 31 PID 2424 wrote to memory of 2244 2424 RequestforQuotationMKFMHS.RFQ.24.11.21.bat.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\RequestforQuotationMKFMHS.RFQ.24.11.21.bat.exe"C:\Users\Admin\AppData\Local\Temp\RequestforQuotationMKFMHS.RFQ.24.11.21.bat.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\RequestforQuotationMKFMHS.RFQ.24.11.21.bat.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
PID:2244
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\NuDUTBObHpKADz.exe"2⤵
- Command and Scripting Interpreter: PowerShell
PID:2732
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NuDUTBObHpKADz" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1056.tmp"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2804
-
-
C:\Users\Admin\AppData\Local\Temp\RequestforQuotationMKFMHS.RFQ.24.11.21.bat.exe"C:\Users\Admin\AppData\Local\Temp\RequestforQuotationMKFMHS.RFQ.24.11.21.bat.exe"2⤵PID:2856
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59806e424ed364823a48166ca165cdbe6
SHA11ea2c98cff6da8b3215f4854c3074b459d38999f
SHA256cb54066880a92c33c2ecd1feca2567333491c4471bb717ff4899cdcc0d70e359
SHA5121735deb80ab43c85ac057533c99cf8f4d111834cff550fd65a458b535cc2a567863bda228bdc6f2eea4d405e462dfc65c7d634f004fb53eea5651ef858f4539f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\QH0SS08II0L24NV9PR13.temp
Filesize7KB
MD5a4947f6420242d706da1d9050da7101f
SHA11b95e1b5dd491b6c70c2d915ba2958c7ffb9e4cb
SHA256adc6ea1fb3f55e1ea1657409c1298658bbcaecbb3e7a4adc448be485d9723cbf
SHA5121d20a6b01801fe118dd09838b0fd893c5c0b2b15a7c216489c34a84913afbd5e0ebca401a4031ce957ee78a38492a76d4f8b6956ec97a2813fee55cda5b98142