Analysis
-
max time kernel
73s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
22-11-2022 11:40
Static task
static1
Behavioral task
behavioral1
Sample
RFQ 17253536373.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
RFQ 17253536373.exe
Resource
win10-20220812-en
Behavioral task
behavioral3
Sample
RFQ 17253536373.exe
Resource
win10v2004-20220812-en
General
-
Target
RFQ 17253536373.exe
-
Size
1015KB
-
MD5
f8a2ad4544d211df3b2698e5cecaf2dc
-
SHA1
b2045de3aaa3c49ebb35f25771d762cf70c5a3fa
-
SHA256
4fe82d810dd80e56a8e2effdf825a9259a812bc9e14193f22193342bf5e66641
-
SHA512
fb94796b343d75d98b512e9f2f35fa17a5b33d6a382ba6188671bc232649f0428d969e37d7a2b35a427dea14c697d9ba9e27c9395770412960b2be77ee987ffd
-
SSDEEP
24576:XM+L74mBfNUstzoxdpt3hvMCggcrf8PAqyU9YH3r8JN:qnt3hrgde9YHI
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
RFQ 17253536373.exepowershell.exepowershell.exepid process 956 RFQ 17253536373.exe 956 RFQ 17253536373.exe 956 RFQ 17253536373.exe 956 RFQ 17253536373.exe 956 RFQ 17253536373.exe 956 RFQ 17253536373.exe 1892 powershell.exe 592 powershell.exe 956 RFQ 17253536373.exe 956 RFQ 17253536373.exe 956 RFQ 17253536373.exe 956 RFQ 17253536373.exe 956 RFQ 17253536373.exe 956 RFQ 17253536373.exe 956 RFQ 17253536373.exe 956 RFQ 17253536373.exe 956 RFQ 17253536373.exe 956 RFQ 17253536373.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
RFQ 17253536373.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 956 RFQ 17253536373.exe Token: SeDebugPrivilege 1892 powershell.exe Token: SeDebugPrivilege 592 powershell.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
RFQ 17253536373.exedescription pid process target process PID 956 wrote to memory of 1892 956 RFQ 17253536373.exe powershell.exe PID 956 wrote to memory of 1892 956 RFQ 17253536373.exe powershell.exe PID 956 wrote to memory of 1892 956 RFQ 17253536373.exe powershell.exe PID 956 wrote to memory of 1892 956 RFQ 17253536373.exe powershell.exe PID 956 wrote to memory of 592 956 RFQ 17253536373.exe powershell.exe PID 956 wrote to memory of 592 956 RFQ 17253536373.exe powershell.exe PID 956 wrote to memory of 592 956 RFQ 17253536373.exe powershell.exe PID 956 wrote to memory of 592 956 RFQ 17253536373.exe powershell.exe PID 956 wrote to memory of 1972 956 RFQ 17253536373.exe schtasks.exe PID 956 wrote to memory of 1972 956 RFQ 17253536373.exe schtasks.exe PID 956 wrote to memory of 1972 956 RFQ 17253536373.exe schtasks.exe PID 956 wrote to memory of 1972 956 RFQ 17253536373.exe schtasks.exe PID 956 wrote to memory of 608 956 RFQ 17253536373.exe RFQ 17253536373.exe PID 956 wrote to memory of 608 956 RFQ 17253536373.exe RFQ 17253536373.exe PID 956 wrote to memory of 608 956 RFQ 17253536373.exe RFQ 17253536373.exe PID 956 wrote to memory of 608 956 RFQ 17253536373.exe RFQ 17253536373.exe PID 956 wrote to memory of 1688 956 RFQ 17253536373.exe RFQ 17253536373.exe PID 956 wrote to memory of 1688 956 RFQ 17253536373.exe RFQ 17253536373.exe PID 956 wrote to memory of 1688 956 RFQ 17253536373.exe RFQ 17253536373.exe PID 956 wrote to memory of 1688 956 RFQ 17253536373.exe RFQ 17253536373.exe PID 956 wrote to memory of 392 956 RFQ 17253536373.exe RFQ 17253536373.exe PID 956 wrote to memory of 392 956 RFQ 17253536373.exe RFQ 17253536373.exe PID 956 wrote to memory of 392 956 RFQ 17253536373.exe RFQ 17253536373.exe PID 956 wrote to memory of 392 956 RFQ 17253536373.exe RFQ 17253536373.exe PID 956 wrote to memory of 1656 956 RFQ 17253536373.exe RFQ 17253536373.exe PID 956 wrote to memory of 1656 956 RFQ 17253536373.exe RFQ 17253536373.exe PID 956 wrote to memory of 1656 956 RFQ 17253536373.exe RFQ 17253536373.exe PID 956 wrote to memory of 1656 956 RFQ 17253536373.exe RFQ 17253536373.exe PID 956 wrote to memory of 1268 956 RFQ 17253536373.exe RFQ 17253536373.exe PID 956 wrote to memory of 1268 956 RFQ 17253536373.exe RFQ 17253536373.exe PID 956 wrote to memory of 1268 956 RFQ 17253536373.exe RFQ 17253536373.exe PID 956 wrote to memory of 1268 956 RFQ 17253536373.exe RFQ 17253536373.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\RFQ 17253536373.exe"C:\Users\Admin\AppData\Local\Temp\RFQ 17253536373.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:956 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\RFQ 17253536373.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1892
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\yOQsDFUUU.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:592
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yOQsDFUUU" /XML "C:\Users\Admin\AppData\Local\Temp\tmp34D7.tmp"2⤵
- Creates scheduled task(s)
PID:1972
-
-
C:\Users\Admin\AppData\Local\Temp\RFQ 17253536373.exe"C:\Users\Admin\AppData\Local\Temp\RFQ 17253536373.exe"2⤵PID:608
-
-
C:\Users\Admin\AppData\Local\Temp\RFQ 17253536373.exe"C:\Users\Admin\AppData\Local\Temp\RFQ 17253536373.exe"2⤵PID:1688
-
-
C:\Users\Admin\AppData\Local\Temp\RFQ 17253536373.exe"C:\Users\Admin\AppData\Local\Temp\RFQ 17253536373.exe"2⤵PID:392
-
-
C:\Users\Admin\AppData\Local\Temp\RFQ 17253536373.exe"C:\Users\Admin\AppData\Local\Temp\RFQ 17253536373.exe"2⤵PID:1656
-
-
C:\Users\Admin\AppData\Local\Temp\RFQ 17253536373.exe"C:\Users\Admin\AppData\Local\Temp\RFQ 17253536373.exe"2⤵PID:1268
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f447cebf8faae2d1a103bfdbecb8c5a7
SHA104616101b62dcc8b08210c667ad702da1e4d8b86
SHA256050bf7450cae2c6d13a6a1f91388f66c9516500635ca362ffbaf997adc05af36
SHA5123d0adeeb498f0de8bfd3f681f56b50938464af76d8228b8892a9c7ebd7ee004ce2a2f91fc15da8448623186acb66d9caec106da8b790f89095b25be7941d8d25
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5dba8a279088683fd8c53acd04f17f1eb
SHA19119179d3341babd3831b0f3e0aa642a48a461f0
SHA256f882ebd0cdddced9e3b2b1a6f6d2885cdc2e52026010a3f79faf3ab477e57d74
SHA5126e8557d989deaf28c5b708a1f170d32a3f4a35d913c730c5547339a95c050c43ce6439de9a3efc3f0208ec76a609f1374db711c5b0722a766c72a28fbdda7f42