Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
22-11-2024 02:01
Static task
static1
Behavioral task
behavioral1
Sample
Request for Quotation MK FMHS.RFQ.24.11.21.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Request for Quotation MK FMHS.RFQ.24.11.21.exe
Resource
win10v2004-20241007-en
General
-
Target
Request for Quotation MK FMHS.RFQ.24.11.21.exe
-
Size
994KB
-
MD5
1ae7a890014eba9c807c6adeabac7671
-
SHA1
e3b92645849a3e064d9fc401badf115dab013839
-
SHA256
bba1825bd893328442cb891a35420a5da41a5431d1ade643f085c5992e763d3a
-
SHA512
3a54469caeb4052cb4b842b30292e5ae00c9bf2a29f0d293d975d7bd0283d657c2fb4c9fd0df0797782eda78474a9eab5f8fa6d1ff66ceaf59f00e128fbab2d7
-
SSDEEP
24576:Yij0gzjizxWgioJqE9p9jzOtXGnwaEalbcHNGtAlUDRL:1zjkW2H9p9PmXMOHNzUDB
Malware Config
Extracted
vipkeylogger
Protocol: smtp- Host:
mail.catanhoinvestments.com - Port:
587 - Username:
[email protected] - Password:
RPgi34L1yoc - Email To:
[email protected]
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2676 powershell.exe 2700 powershell.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Request for Quotation MK FMHS.RFQ.24.11.21.exe Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Request for Quotation MK FMHS.RFQ.24.11.21.exe Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Request for Quotation MK FMHS.RFQ.24.11.21.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2404 set thread context of 2548 2404 Request for Quotation MK FMHS.RFQ.24.11.21.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Request for Quotation MK FMHS.RFQ.24.11.21.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Request for Quotation MK FMHS.RFQ.24.11.21.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2680 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2404 Request for Quotation MK FMHS.RFQ.24.11.21.exe 2404 Request for Quotation MK FMHS.RFQ.24.11.21.exe 2548 Request for Quotation MK FMHS.RFQ.24.11.21.exe 2700 powershell.exe 2676 powershell.exe 2548 Request for Quotation MK FMHS.RFQ.24.11.21.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2404 Request for Quotation MK FMHS.RFQ.24.11.21.exe Token: SeDebugPrivilege 2548 Request for Quotation MK FMHS.RFQ.24.11.21.exe Token: SeDebugPrivilege 2700 powershell.exe Token: SeDebugPrivilege 2676 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2404 wrote to memory of 2676 2404 Request for Quotation MK FMHS.RFQ.24.11.21.exe 30 PID 2404 wrote to memory of 2676 2404 Request for Quotation MK FMHS.RFQ.24.11.21.exe 30 PID 2404 wrote to memory of 2676 2404 Request for Quotation MK FMHS.RFQ.24.11.21.exe 30 PID 2404 wrote to memory of 2676 2404 Request for Quotation MK FMHS.RFQ.24.11.21.exe 30 PID 2404 wrote to memory of 2700 2404 Request for Quotation MK FMHS.RFQ.24.11.21.exe 32 PID 2404 wrote to memory of 2700 2404 Request for Quotation MK FMHS.RFQ.24.11.21.exe 32 PID 2404 wrote to memory of 2700 2404 Request for Quotation MK FMHS.RFQ.24.11.21.exe 32 PID 2404 wrote to memory of 2700 2404 Request for Quotation MK FMHS.RFQ.24.11.21.exe 32 PID 2404 wrote to memory of 2680 2404 Request for Quotation MK FMHS.RFQ.24.11.21.exe 34 PID 2404 wrote to memory of 2680 2404 Request for Quotation MK FMHS.RFQ.24.11.21.exe 34 PID 2404 wrote to memory of 2680 2404 Request for Quotation MK FMHS.RFQ.24.11.21.exe 34 PID 2404 wrote to memory of 2680 2404 Request for Quotation MK FMHS.RFQ.24.11.21.exe 34 PID 2404 wrote to memory of 2548 2404 Request for Quotation MK FMHS.RFQ.24.11.21.exe 36 PID 2404 wrote to memory of 2548 2404 Request for Quotation MK FMHS.RFQ.24.11.21.exe 36 PID 2404 wrote to memory of 2548 2404 Request for Quotation MK FMHS.RFQ.24.11.21.exe 36 PID 2404 wrote to memory of 2548 2404 Request for Quotation MK FMHS.RFQ.24.11.21.exe 36 PID 2404 wrote to memory of 2548 2404 Request for Quotation MK FMHS.RFQ.24.11.21.exe 36 PID 2404 wrote to memory of 2548 2404 Request for Quotation MK FMHS.RFQ.24.11.21.exe 36 PID 2404 wrote to memory of 2548 2404 Request for Quotation MK FMHS.RFQ.24.11.21.exe 36 PID 2404 wrote to memory of 2548 2404 Request for Quotation MK FMHS.RFQ.24.11.21.exe 36 PID 2404 wrote to memory of 2548 2404 Request for Quotation MK FMHS.RFQ.24.11.21.exe 36 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Request for Quotation MK FMHS.RFQ.24.11.21.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Request for Quotation MK FMHS.RFQ.24.11.21.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Request for Quotation MK FMHS.RFQ.24.11.21.exe"C:\Users\Admin\AppData\Local\Temp\Request for Quotation MK FMHS.RFQ.24.11.21.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Request for Quotation MK FMHS.RFQ.24.11.21.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2676
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\NuDUTBObHpKADz.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NuDUTBObHpKADz" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5C05.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2680
-
-
C:\Users\Admin\AppData\Local\Temp\Request for Quotation MK FMHS.RFQ.24.11.21.exe"C:\Users\Admin\AppData\Local\Temp\Request for Quotation MK FMHS.RFQ.24.11.21.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2548
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57564016c609222e0ae4c08a550ad3db9
SHA1edfc3cfe99bbf3fc49209aebed5e856f79ed35e5
SHA2562b8924a208ac2b8996eadc30122f738dda1d68f12ad5f8c0c8b28f6c76588a5e
SHA512ba2c2a616515b8253951ad8bb52941002410692d307e2c30e95e0cfd89b0243173536c8ea3b8219f635288977234053630ecdc24c10bbd003f3df4ca37aa5588
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5cfaee23457414a1c7c268dd3d640bfc1
SHA106cfd506dfec6f727bd91169477234fdd3df5875
SHA256fc4a62424e570aa8797fd27b6bd82b9ce11a9af28052975c5a6a5af2aec663fe
SHA512737c3b66b0fc97dc557d4da16f9cb1e0c68631ae4683a740963f3a426959ac3458aab36ef38c8a49f3bcca1a9f81056e1ec34a6576778fd9836dfde1ebf03444