Analysis
-
max time kernel
125s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 12:30
Static task
static1
Behavioral task
behavioral1
Sample
RFQ.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
RFQ.exe
Resource
win10v2004-20220414-en
General
-
Target
RFQ.exe
-
Size
875KB
-
MD5
d09e24ff3e15d721e4a7feac4e9b1ef5
-
SHA1
12017612e0361f56a2d1fd593a3b54895a34f4a9
-
SHA256
776a4ff176f431da77a945cf047746d71aa1b629c743d16a8018f883692cf7c8
-
SHA512
9c084b6b92a0cfb0bf7d3eef6aee45a3fd881a968b95e07b268093bb7b41d52bae883b4df012f58afe36d044fa75a6da37384e84b23166b7e6dc7ac770c43d2d
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation RFQ.exe Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation RFQ.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 35 api.ipify.org 37 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4480 set thread context of 4360 4480 RFQ.exe 84 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2632 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 4480 RFQ.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4480 RFQ.exe Token: SeDebugPrivilege 4360 RFQ.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4480 wrote to memory of 2632 4480 RFQ.exe 82 PID 4480 wrote to memory of 2632 4480 RFQ.exe 82 PID 4480 wrote to memory of 2632 4480 RFQ.exe 82 PID 4480 wrote to memory of 4360 4480 RFQ.exe 84 PID 4480 wrote to memory of 4360 4480 RFQ.exe 84 PID 4480 wrote to memory of 4360 4480 RFQ.exe 84 PID 4480 wrote to memory of 4360 4480 RFQ.exe 84 PID 4480 wrote to memory of 4360 4480 RFQ.exe 84 PID 4480 wrote to memory of 4360 4480 RFQ.exe 84 PID 4480 wrote to memory of 4360 4480 RFQ.exe 84 PID 4480 wrote to memory of 4360 4480 RFQ.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\RFQ.exe"C:\Users\Admin\AppData\Local\Temp\RFQ.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4480 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\oLpxgY" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA21C.tmp"2⤵
- Creates scheduled task(s)
PID:2632
-
-
C:\Users\Admin\AppData\Local\Temp\RFQ.exe"{path}"2⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
PID:4360
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
507B
MD5ab4c71d3ff6255edd4e5c1e09540f49e
SHA122e06bf4e258741b5df918061871cba998c50cea
SHA2561690fec628f775dd3c3385b800eed126b37978ef2ffd592b024052724caafb5a
SHA5128fa7d0045796e6cda7c28e2b9a690ef550619828c1b5d0ebf8e8367aff4bf4d9f63121e5b4f199d30cb8006eb584c6767f4c59150749b8256dab9dd0ebd9f1af
-
Filesize
1KB
MD5c60e0505924032b24e2ca346156dafa1
SHA1a53ad617e9429faed5b2ac4beb5840e7af9c7abf
SHA2568eabc350581c0faec5fd926910bfb9595984cf9fabb1dd86718e795adff2fa8f
SHA5124384ceef6cc125d6698767eccb4aee0893aa400541ad94127889296eacdb3cdc77c77463cea35a688bbca1043ab9d2c8183e99bf035d18072b58e2437523bc6c