Analysis

  • max time kernel
    149s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231130-en
  • resource tags

    arch:x64arch:x86image:win7-20231130-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2023 17:14

General

  • Target

    RFQ_7993.exe

  • Size

    827KB

  • MD5

    23284d731a5f245ed50c262c6bd783c8

  • SHA1

    ec77a6f42091861b7544d611d9b01d5c761c44c8

  • SHA256

    cabb6fdf10c577b6d529be65a4e5154dd53e67570d305da21ad39c03f67ce3bb

  • SHA512

    e62c33552d5f8e866c8b58a1cc5220c06c653b0dd32f8329b62716e81d2958edd734f4e85903e124db0589ed1bca6d9e695d5337ba80f7162ba14dec53eeec62

  • SSDEEP

    12288:YWctW8G34/uK45+po2K6YoTmnCS+TZQnOlEs12xIZkrUHCqDRKRoUaggA+X+neXL:534/up+pJHY9L+lQtsY21KCFfXNXL

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ_7993.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ_7993.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2376
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\hOqRNQt.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3028
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hOqRNQt" /XML "C:\Users\Admin\AppData\Local\Temp\tmp43B4.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2120
    • C:\Users\Admin\AppData\Local\Temp\RFQ_7993.exe
      "C:\Users\Admin\AppData\Local\Temp\RFQ_7993.exe"
      2⤵
        PID:2656

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp43B4.tmp

      Filesize

      1KB

      MD5

      abf2fd792858faae6e2070fab199e17b

      SHA1

      69114733b316bbfabe5183e3d874e9a6948f820c

      SHA256

      2326380a69081250b396dffa7c80bed4269a39cbaf116f85e180105d61a54afc

      SHA512

      7f7facecf833133060b46ecf75af633eabeac7537d79c17e2aab94354320ed14129d8bb4ed4d0c3837b371e5595c79d4210dbd2df2c2e76516f82abe051d2510

    • memory/2376-20-0x0000000074DB0000-0x000000007549E000-memory.dmp

      Filesize

      6.9MB

    • memory/2376-0-0x0000000000810000-0x00000000008E6000-memory.dmp

      Filesize

      856KB

    • memory/2376-3-0x00000000004E0000-0x00000000004F8000-memory.dmp

      Filesize

      96KB

    • memory/2376-4-0x0000000000280000-0x0000000000288000-memory.dmp

      Filesize

      32KB

    • memory/2376-5-0x0000000000490000-0x000000000049A000-memory.dmp

      Filesize

      40KB

    • memory/2376-6-0x0000000004E90000-0x0000000004F0A000-memory.dmp

      Filesize

      488KB

    • memory/2376-2-0x0000000004A20000-0x0000000004A60000-memory.dmp

      Filesize

      256KB

    • memory/2376-23-0x0000000004A20000-0x0000000004A60000-memory.dmp

      Filesize

      256KB

    • memory/2376-1-0x0000000074DB0000-0x000000007549E000-memory.dmp

      Filesize

      6.9MB

    • memory/2656-16-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2656-14-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/3028-19-0x000000006EFB0000-0x000000006F55B000-memory.dmp

      Filesize

      5.7MB

    • memory/3028-18-0x000000006EFB0000-0x000000006F55B000-memory.dmp

      Filesize

      5.7MB

    • memory/3028-21-0x0000000002D00000-0x0000000002D40000-memory.dmp

      Filesize

      256KB

    • memory/3028-22-0x000000006EFB0000-0x000000006F55B000-memory.dmp

      Filesize

      5.7MB