Analysis
-
max time kernel
104s -
max time network
72s -
platform
windows7_x64 -
resource
win7 -
submitted
07-07-2020 14:10
Static task
static1
Behavioral task
behavioral2
Sample
RFQ.exe
Resource
win10v200430
General
-
Target
RFQ.exe
-
Size
495KB
-
MD5
90bc233072e6861d2ec83c426326df29
-
SHA1
3f1745aca4112de2d009b1d67b9dc2ab8ed52cab
-
SHA256
331d01e29a84b4a0e86a89c23ee4d2223820121d286b1fe151b57c6e09a76240
-
SHA512
f3c2db9fdfac5a46162dde1dfbe9240865eee27f87409e29baf152c04377a52f2fe2c949e2f7389ef4fbf1030456dcc6c65babe45e16109f3f378534b24beb24
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
RFQ.exeRFQ.exepid process 1464 RFQ.exe 1464 RFQ.exe 1648 RFQ.exe 1648 RFQ.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
RFQ.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion RFQ.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion RFQ.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
Processes:
RFQ.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools RFQ.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
RFQ.exedescription pid process target process PID 1464 wrote to memory of 1820 1464 RFQ.exe schtasks.exe PID 1464 wrote to memory of 1820 1464 RFQ.exe schtasks.exe PID 1464 wrote to memory of 1820 1464 RFQ.exe schtasks.exe PID 1464 wrote to memory of 1820 1464 RFQ.exe schtasks.exe PID 1464 wrote to memory of 1632 1464 RFQ.exe RFQ.exe PID 1464 wrote to memory of 1632 1464 RFQ.exe RFQ.exe PID 1464 wrote to memory of 1632 1464 RFQ.exe RFQ.exe PID 1464 wrote to memory of 1632 1464 RFQ.exe RFQ.exe PID 1464 wrote to memory of 1648 1464 RFQ.exe RFQ.exe PID 1464 wrote to memory of 1648 1464 RFQ.exe RFQ.exe PID 1464 wrote to memory of 1648 1464 RFQ.exe RFQ.exe PID 1464 wrote to memory of 1648 1464 RFQ.exe RFQ.exe PID 1464 wrote to memory of 1648 1464 RFQ.exe RFQ.exe PID 1464 wrote to memory of 1648 1464 RFQ.exe RFQ.exe PID 1464 wrote to memory of 1648 1464 RFQ.exe RFQ.exe PID 1464 wrote to memory of 1648 1464 RFQ.exe RFQ.exe PID 1464 wrote to memory of 1648 1464 RFQ.exe RFQ.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
RFQ.exedescription pid process target process PID 1464 set thread context of 1648 1464 RFQ.exe RFQ.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
Processes:
RFQ.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions RFQ.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
RFQ.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum RFQ.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 RFQ.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
RFQ.exeRFQ.exedescription pid process Token: SeDebugPrivilege 1464 RFQ.exe Token: SeDebugPrivilege 1648 RFQ.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\RFQ.exe"C:\Users\Admin\AppData\Local\Temp\RFQ.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Checks BIOS information in registry
- Looks for VMWare Tools registry key
- Suspicious use of WriteProcessMemory
- Suspicious use of SetThreadContext
- Looks for VirtualBox Guest Additions in registry
- Maps connected drives based on registry
- Suspicious use of AdjustPrivilegeToken
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OXoydVkUAg" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD77.tmp"2⤵
- Creates scheduled task(s)
-
C:\Users\Admin\AppData\Local\Temp\RFQ.exe"C:\Users\Admin\AppData\Local\Temp\RFQ.exe"2⤵
-
C:\Users\Admin\AppData\Local\Temp\RFQ.exe"C:\Users\Admin\AppData\Local\Temp\RFQ.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
Network
MITRE ATT&CK Matrix ATT&CK v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\tmpD77.tmp
-
memory/1648-2-0x0000000000400000-0x000000000044C000-memory.dmpFilesize
304KB
-
memory/1648-3-0x00000000004460AE-mapping.dmp
-
memory/1648-4-0x0000000000400000-0x000000000044C000-memory.dmpFilesize
304KB
-
memory/1648-5-0x0000000000400000-0x000000000044C000-memory.dmpFilesize
304KB
-
memory/1820-0-0x0000000000000000-mapping.dmp