Analysis
-
max time kernel
94s -
max time network
99s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 11:59
Static task
static1
Behavioral task
behavioral1
Sample
RFQ.scr.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
RFQ.scr.exe
Resource
win10v2004-20241007-en
General
-
Target
RFQ.scr.exe
-
Size
1.1MB
-
MD5
f30993e7984ac60c08d69710eaae6ef4
-
SHA1
5caad7257cb88084ac77915bc6247450fdd7faf1
-
SHA256
c8d717bc9d9c2bd335a79ac5e189d98f36fcd7ab0c62475a7aa7da5fd5ae75d1
-
SHA512
c2a9353e6cf3ceb641dc4d4f68917d9d55a23cb8ca1cbc9f6c9ba9492cfb8fc7a8cbcc9a389ad877244afc15fec03204cd747b9a3e073b70a24776143a25bd74
-
SSDEEP
24576:HEMpzxW67lClGVT2tpH3tJBmqzzz2LA5BEHgeCr0Mn0P6:jWAl/2ndJbzL/EHgtr4C
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 2792 powershell.exe 9888 powershell.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
Processes:
RFQ.scr.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RFQ.scr.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RFQ.scr.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook RFQ.scr.exe Key queried \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook RFQ.scr.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RFQ.scr.exe Key queried \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook RFQ.scr.exe Key queried \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RFQ.scr.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RFQ.scr.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RFQ.scr.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RFQ.scr.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RFQ.scr.exe Key queried \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RFQ.scr.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook RFQ.scr.exe Key queried \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook RFQ.scr.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook RFQ.scr.exe Key queried \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook RFQ.scr.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook RFQ.scr.exe Key queried \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook RFQ.scr.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook RFQ.scr.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook RFQ.scr.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RFQ.scr.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook RFQ.scr.exe Key queried \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RFQ.scr.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RFQ.scr.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RFQ.scr.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RFQ.scr.exe Key queried \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RFQ.scr.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RFQ.scr.exe Key queried \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook RFQ.scr.exe Key queried \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RFQ.scr.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RFQ.scr.exe Key queried \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RFQ.scr.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RFQ.scr.exe Key queried \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook RFQ.scr.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RFQ.scr.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
powershell.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\RFQ.scr = "C:\\Users\\Admin\\AppData\\Roaming\\RFQ.scr.exe" powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
RFQ.scr.exedescription pid process target process PID 2344 set thread context of 2940 2344 RFQ.scr.exe RFQ.scr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
RFQ.scr.exeRFQ.scr.exepowershell.exepowershell.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RFQ.scr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RFQ.scr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepowershell.exepid process 2792 powershell.exe 9888 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
RFQ.scr.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2940 RFQ.scr.exe Token: SeDebugPrivilege 2792 powershell.exe Token: SeDebugPrivilege 9888 powershell.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
RFQ.scr.exeRFQ.scr.exedescription pid process target process PID 2344 wrote to memory of 2792 2344 RFQ.scr.exe powershell.exe PID 2344 wrote to memory of 2792 2344 RFQ.scr.exe powershell.exe PID 2344 wrote to memory of 2792 2344 RFQ.scr.exe powershell.exe PID 2344 wrote to memory of 2792 2344 RFQ.scr.exe powershell.exe PID 2344 wrote to memory of 2940 2344 RFQ.scr.exe RFQ.scr.exe PID 2344 wrote to memory of 2940 2344 RFQ.scr.exe RFQ.scr.exe PID 2344 wrote to memory of 2940 2344 RFQ.scr.exe RFQ.scr.exe PID 2344 wrote to memory of 2940 2344 RFQ.scr.exe RFQ.scr.exe PID 2344 wrote to memory of 2940 2344 RFQ.scr.exe RFQ.scr.exe PID 2344 wrote to memory of 2940 2344 RFQ.scr.exe RFQ.scr.exe PID 2344 wrote to memory of 2940 2344 RFQ.scr.exe RFQ.scr.exe PID 2344 wrote to memory of 2940 2344 RFQ.scr.exe RFQ.scr.exe PID 2344 wrote to memory of 2940 2344 RFQ.scr.exe RFQ.scr.exe PID 2940 wrote to memory of 9888 2940 RFQ.scr.exe powershell.exe PID 2940 wrote to memory of 9888 2940 RFQ.scr.exe powershell.exe PID 2940 wrote to memory of 9888 2940 RFQ.scr.exe powershell.exe PID 2940 wrote to memory of 9888 2940 RFQ.scr.exe powershell.exe -
outlook_office_path 1 IoCs
Processes:
RFQ.scr.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RFQ.scr.exe -
outlook_win_path 1 IoCs
Processes:
RFQ.scr.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RFQ.scr.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\RFQ.scr.exe"C:\Users\Admin\AppData\Local\Temp\RFQ.scr.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\RFQ.scr.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
C:\Users\Admin\AppData\Local\Temp\RFQ.scr.exe"C:\Users\Admin\AppData\Local\Temp\RFQ.scr.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2940 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'RFQ.scr';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'RFQ.scr' -Value '"C:\Users\Admin\AppData\Roaming\RFQ.scr.exe"' -PropertyType 'String'3⤵
- Command and Scripting Interpreter: PowerShell
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:9888
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
1Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5c8d8f64a97c876d03613b0e2c3f65f61
SHA15946574a1ef32f9f94f492fd1b27306e9a0b2300
SHA256feac352bc6724be24625ce893ea4aa297f7285d463f8bac89adccb9d5e0a3535
SHA5126ded6eaa55cc8fbf77cc074e2e222e6e1cb9bc3cc98c987f55334e569a1af5e1b87d3479d6a74de273ba5af34b789db4388ad4fc589f6bd7916ccc42d835d1b7