Analysis
-
max time kernel
148s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
24-09-2024 19:30
Static task
static1
Behavioral task
behavioral1
Sample
RFQ 2403.exe
Resource
win7-20240708-en
General
-
Target
RFQ 2403.exe
-
Size
589KB
-
MD5
23f2b134d5b7bce69858d4fe46e70aa2
-
SHA1
90f75b12b19e4dddab93fedb2da88bfacaf2344e
-
SHA256
bf7619fa136dc46e5612bdd8635e13618db486f01bb18716713a25b096331d30
-
SHA512
01ce8f2a22f18bda803c65163a9e034ca31c329c5a9c62e7f253fe69afe842e53414b1fc4753994fa4272bd270b58786537d3f16037711e9219dd9da2997e091
-
SSDEEP
12288:uQ8bQb9PnYoAMnmgQqdARAkgnChnt8w/zpTEKPUHL9ZBtrML9dS0DFy:uTIR0MagsgnCht8w/dTEKPU38S0Dc
Malware Config
Extracted
formbook
4.1
g29o
edplanethomes.homes
aimin.club
amacheerguide.online
bcddpza.bond
ediamarketplace.online
ynasty.wine
hengsui.top
ousy.fashion
en-mud.xyz
etcall.tech
harity-50528.bond
iski.world
ikelai6.pro
areemeh.info
eitert-suhre-lengerich.audi
959725vkjdngl559.top
73qp28bu.autos
lassiin.shop
audementalplus.online
3win9.cyou
elestialvespera.buzz
layman.app
appymonster.world
leaning-products-frame.sbs
nlygod.club
us-inbox-messages.online
nline-teaching-12677.bond
ell-being.fun
lquileres-de-viviendas.online
xxzaanm.top
hixiaobao.cloud
amazeu3.pro
roncrow.biz
eremiah-xaaab.buzz
obrut99.art
epression-test-28682.bond
ental-implants-usa1.today
olar-systems-panels-78668.bond
onyrobbinslifecoach.net
hespine.shop
autam.xyz
douvlag.xyz
lectrician-services-46095.bond
un.cyou
3win15.top
find-maps.info
entalcare-us3-borysfb.today
dnstdrynr03.cyou
mms1imzmzlwjhnwzm.online
48601724.top
uchu.shop
x-design-courses-pg-1-vv-br.xyz
alamfestival.online
remation-services-78911.bond
acob-saaae.buzz
athstarprodigy.homes
arter-saaae.buzz
lley24.top
eluartoto4.top
yber-insurance-21675.bond
24ns.shop
65online.social
ollarlengkap.online
yzq0n.top
inorss.shop
Signatures
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/2124-12-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2124-17-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2800-22-0x00000000000C0000-0x00000000000EF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2884 powershell.exe -
Deletes itself 1 IoCs
pid Process 2920 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2520 set thread context of 2124 2520 RFQ 2403.exe 33 PID 2124 set thread context of 1124 2124 RFQ 2403.exe 20 PID 2800 set thread context of 1124 2800 control.exe 20 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RFQ 2403.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 2520 RFQ 2403.exe 2520 RFQ 2403.exe 2124 RFQ 2403.exe 2124 RFQ 2403.exe 2884 powershell.exe 2800 control.exe 2800 control.exe 2800 control.exe 2800 control.exe 2800 control.exe 2800 control.exe 2800 control.exe 2800 control.exe 2800 control.exe 2800 control.exe 2800 control.exe 2800 control.exe 2800 control.exe 2800 control.exe 2800 control.exe 2800 control.exe 2800 control.exe 2800 control.exe 2800 control.exe 2800 control.exe 2800 control.exe 2800 control.exe 2800 control.exe 2800 control.exe 2800 control.exe 2800 control.exe 2800 control.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2124 RFQ 2403.exe 2124 RFQ 2403.exe 2124 RFQ 2403.exe 2800 control.exe 2800 control.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2520 RFQ 2403.exe Token: SeDebugPrivilege 2124 RFQ 2403.exe Token: SeDebugPrivilege 2884 powershell.exe Token: SeDebugPrivilege 2800 control.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2520 wrote to memory of 2884 2520 RFQ 2403.exe 31 PID 2520 wrote to memory of 2884 2520 RFQ 2403.exe 31 PID 2520 wrote to memory of 2884 2520 RFQ 2403.exe 31 PID 2520 wrote to memory of 2884 2520 RFQ 2403.exe 31 PID 2520 wrote to memory of 2124 2520 RFQ 2403.exe 33 PID 2520 wrote to memory of 2124 2520 RFQ 2403.exe 33 PID 2520 wrote to memory of 2124 2520 RFQ 2403.exe 33 PID 2520 wrote to memory of 2124 2520 RFQ 2403.exe 33 PID 2520 wrote to memory of 2124 2520 RFQ 2403.exe 33 PID 2520 wrote to memory of 2124 2520 RFQ 2403.exe 33 PID 2520 wrote to memory of 2124 2520 RFQ 2403.exe 33 PID 1124 wrote to memory of 2800 1124 Explorer.EXE 34 PID 1124 wrote to memory of 2800 1124 Explorer.EXE 34 PID 1124 wrote to memory of 2800 1124 Explorer.EXE 34 PID 1124 wrote to memory of 2800 1124 Explorer.EXE 34 PID 2800 wrote to memory of 2920 2800 control.exe 35 PID 2800 wrote to memory of 2920 2800 control.exe 35 PID 2800 wrote to memory of 2920 2800 control.exe 35 PID 2800 wrote to memory of 2920 2800 control.exe 35
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Users\Admin\AppData\Local\Temp\RFQ 2403.exe"C:\Users\Admin\AppData\Local\Temp\RFQ 2403.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\RFQ 2403.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
-
C:\Users\Admin\AppData\Local\Temp\RFQ 2403.exe"C:\Users\Admin\AppData\Local\Temp\RFQ 2403.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2124
-
-
-
C:\Windows\SysWOW64\control.exe"C:\Windows\SysWOW64\control.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\RFQ 2403.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2920
-
-