Analysis
-
max time kernel
95s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 02:49
Static task
static1
Behavioral task
behavioral1
Sample
RFQ.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
RFQ.exe
Resource
win10v2004-20220414-en
General
-
Target
RFQ.exe
-
Size
842KB
-
MD5
43bf47ce9c3b94e284d4b1127ae23316
-
SHA1
ecd3faede2a34fee58c8b84e297abf217e9b4b4c
-
SHA256
db18483e4256dc8f3362b52e3474260eeee4a7e7af43c8126200237e5a8804db
-
SHA512
dfa81578090f56788c7b76bbca564a2c3cfb2e49c6ee83a92a46adc5a57a802950c18368ae1a4df68d4e0b6e3342b2c83d0ebb1b73b4edd93f347d309a891d72
Malware Config
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
RFQ.exedescription pid process target process PID 4892 set thread context of 384 4892 RFQ.exe RFQ.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
RFQ.exepowershell.exepid process 4892 RFQ.exe 4892 RFQ.exe 4892 RFQ.exe 4892 RFQ.exe 4892 RFQ.exe 264 powershell.exe 264 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
RFQ.exepowershell.exedescription pid process Token: SeDebugPrivilege 4892 RFQ.exe Token: SeDebugPrivilege 264 powershell.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
RFQ.exeRFQ.execmd.exedescription pid process target process PID 4892 wrote to memory of 1420 4892 RFQ.exe RFQ.exe PID 4892 wrote to memory of 1420 4892 RFQ.exe RFQ.exe PID 4892 wrote to memory of 1420 4892 RFQ.exe RFQ.exe PID 4892 wrote to memory of 384 4892 RFQ.exe RFQ.exe PID 4892 wrote to memory of 384 4892 RFQ.exe RFQ.exe PID 4892 wrote to memory of 384 4892 RFQ.exe RFQ.exe PID 4892 wrote to memory of 384 4892 RFQ.exe RFQ.exe PID 4892 wrote to memory of 384 4892 RFQ.exe RFQ.exe PID 4892 wrote to memory of 384 4892 RFQ.exe RFQ.exe PID 4892 wrote to memory of 384 4892 RFQ.exe RFQ.exe PID 4892 wrote to memory of 384 4892 RFQ.exe RFQ.exe PID 384 wrote to memory of 3488 384 RFQ.exe cmd.exe PID 384 wrote to memory of 3488 384 RFQ.exe cmd.exe PID 384 wrote to memory of 3488 384 RFQ.exe cmd.exe PID 3488 wrote to memory of 264 3488 cmd.exe powershell.exe PID 3488 wrote to memory of 264 3488 cmd.exe powershell.exe PID 3488 wrote to memory of 264 3488 cmd.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\RFQ.exe"C:\Users\Admin\AppData\Local\Temp\RFQ.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Users\Admin\AppData\Local\Temp\RFQ.exe"{path}"2⤵PID:1420
-
-
C:\Users\Admin\AppData\Local\Temp\RFQ.exe"{path}"2⤵
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c start /b powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\RFQ.exe' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\RFQ.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:264
-
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
412B
MD5be13ac3b65841ec3eedbd017b51c53b0
SHA1c07874d283990055034a448f0dffc005586b791e
SHA256e82d6ad0571bd9377d067f29c5c088cd8b5de2770dc240d69178a149488a6426
SHA5128a0bcd002790d0ab8a458c37499552825cdc5f7c5ae3b18f8dc0f0b1fc076a3cf768cffd10116df37181d6d690a15c031f40ae15f668883b3ac26072151bac47