Analysis

  • max time kernel
    119s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    07-07-2020 14:11

General

  • Target

    RFQ.exe

  • Size

    495KB

  • MD5

    90bc233072e6861d2ec83c426326df29

  • SHA1

    3f1745aca4112de2d009b1d67b9dc2ab8ed52cab

  • SHA256

    331d01e29a84b4a0e86a89c23ee4d2223820121d286b1fe151b57c6e09a76240

  • SHA512

    f3c2db9fdfac5a46162dde1dfbe9240865eee27f87409e29baf152c04377a52f2fe2c949e2f7389ef4fbf1030456dcc6c65babe45e16109f3f378534b24beb24

Score
10/10

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    @jaffinmarknma@344

Signatures

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Suspicious use of SetThreadContext 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of WriteProcessMemory 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetThreadContext
    • Checks BIOS information in registry
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Maps connected drives based on registry
    • Suspicious use of WriteProcessMemory
    • Suspicious use of AdjustPrivilegeToken
    PID:748
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OXoydVkUAg" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEC3F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1852
    • C:\Users\Admin\AppData\Local\Temp\RFQ.exe
      "C:\Users\Admin\AppData\Local\Temp\RFQ.exe"
      2⤵
        PID:3816
      • C:\Users\Admin\AppData\Local\Temp\RFQ.exe
        "C:\Users\Admin\AppData\Local\Temp\RFQ.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3744

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpEC3F.tmp

    • memory/1852-0-0x0000000000000000-mapping.dmp

    • memory/3744-2-0x0000000000400000-0x000000000044C000-memory.dmp

      Filesize

      304KB

    • memory/3744-3-0x00000000004460AE-mapping.dmp