Analysis
-
max time kernel
300s -
max time network
281s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-12-2024 01:23
Static task
static1
Behavioral task
behavioral1
Sample
RFQ24-794.exe
Resource
win7-20240903-en
General
-
Target
RFQ24-794.exe
-
Size
755KB
-
MD5
8e3534faed9bc6b5fafea96ee8b9f513
-
SHA1
00524c9b5a48d05c819f0315219fb2b8dd9861e9
-
SHA256
3a9ddc48041dcd1b22bd54c4f322721e0eae92cdfc579b8fc3c057a10c1c133b
-
SHA512
ba64648bbd447b79b9a7138cb79506139e82499a8d480a8d1127c7d750e70aa558f2f8c0104cfa1a8817c02e63df9605a39d5160b97c9b248c46d5a240a9488a
-
SSDEEP
12288:PcM9wy9EXX+pw7gmFHZvKCTD6ziA+RrsJ73jpWrxmUjDzo2qRG7x:TwFOpw7rHBKCTDlAwrsJLjpWAURqR
Malware Config
Extracted
formbook
4.1
mi06
rumpchiefofstaff.live
n319.vip
ootybite.fit
tlasfnch.online
arehouse-inventory-22187.bond
nihenjin.net
oftware-engineering-10126.bond
airtransplantation342331.life
astelodosjogos.store
oogle-404.sbs
ealthcare-software-62709.bond
00101.pro
edgo.xyz
ardmanager.xyz
eyixnemy.xyz
lamin.food
utomation-tools-75119.bond
wcp.doctor
ennine-way.info
jslot88rich.xyz
ekggo.bid
parkstartsolutions.tech
ifetime.business
nline-advertising-69365.bond
aycycle.net
ulsepop.xyz
ouxes.info
xcelia.tech
arehouse-inventory-21837.bond
utomation-tools-14834.bond
rtesdajocombr.store
stanbulfoodiemap.online
nline-advertising-95843.bond
adea-livi.cyou
ixqd.bid
2s1.pro
ongest.one
udia.xyz
xphim.today
ptvcanada.fun
mericares.online
4035.biz
l-apartment-for-rent-9n.today
entroodontologicoarenales.store
estspeedwall.buzz
avoiedelanature.pro
assimindirimlerika.xyz
heicemaidencometh.shop
nderdogpublishinggroup.biz
linds-curtains-95632.bond
huhufe.info
rumly.info
sertc.xyz
hakarg.food
andscaping-jobs-83570.bond
et7k.motorcycles
nfouj.xyz
ohu88.online
pps-88156.bond
utomatedincome.builders
dispecialists.shop
yvant.xyz
knav.pizza
oqdsm.info
4113.legal
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral2/memory/3568-12-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/3568-21-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/1840-71-0x00000000003B0000-0x00000000003DF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3672 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation RFQ24-794.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4104 set thread context of 3568 4104 RFQ24-794.exe 90 PID 3568 set thread context of 3396 3568 RFQ24-794.exe 56 PID 1840 set thread context of 3396 1840 WWAHost.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WWAHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RFQ24-794.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4104 RFQ24-794.exe 4104 RFQ24-794.exe 3568 RFQ24-794.exe 3568 RFQ24-794.exe 3568 RFQ24-794.exe 3568 RFQ24-794.exe 3672 powershell.exe 3672 powershell.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe 1840 WWAHost.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 3568 RFQ24-794.exe 3568 RFQ24-794.exe 3568 RFQ24-794.exe 1840 WWAHost.exe 1840 WWAHost.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 4104 RFQ24-794.exe Token: SeDebugPrivilege 3568 RFQ24-794.exe Token: SeDebugPrivilege 3672 powershell.exe Token: SeShutdownPrivilege 3396 Explorer.EXE Token: SeCreatePagefilePrivilege 3396 Explorer.EXE Token: SeDebugPrivilege 1840 WWAHost.exe Token: SeShutdownPrivilege 3396 Explorer.EXE Token: SeCreatePagefilePrivilege 3396 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4104 wrote to memory of 3672 4104 RFQ24-794.exe 87 PID 4104 wrote to memory of 3672 4104 RFQ24-794.exe 87 PID 4104 wrote to memory of 3672 4104 RFQ24-794.exe 87 PID 4104 wrote to memory of 3388 4104 RFQ24-794.exe 89 PID 4104 wrote to memory of 3388 4104 RFQ24-794.exe 89 PID 4104 wrote to memory of 3388 4104 RFQ24-794.exe 89 PID 4104 wrote to memory of 3568 4104 RFQ24-794.exe 90 PID 4104 wrote to memory of 3568 4104 RFQ24-794.exe 90 PID 4104 wrote to memory of 3568 4104 RFQ24-794.exe 90 PID 4104 wrote to memory of 3568 4104 RFQ24-794.exe 90 PID 4104 wrote to memory of 3568 4104 RFQ24-794.exe 90 PID 4104 wrote to memory of 3568 4104 RFQ24-794.exe 90 PID 3396 wrote to memory of 1840 3396 Explorer.EXE 91 PID 3396 wrote to memory of 1840 3396 Explorer.EXE 91 PID 3396 wrote to memory of 1840 3396 Explorer.EXE 91 PID 1840 wrote to memory of 1828 1840 WWAHost.exe 94 PID 1840 wrote to memory of 1828 1840 WWAHost.exe 94 PID 1840 wrote to memory of 1828 1840 WWAHost.exe 94
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3396 -
C:\Users\Admin\AppData\Local\Temp\RFQ24-794.exe"C:\Users\Admin\AppData\Local\Temp\RFQ24-794.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4104 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\RFQ24-794.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3672
-
-
C:\Users\Admin\AppData\Local\Temp\RFQ24-794.exe"C:\Users\Admin\AppData\Local\Temp\RFQ24-794.exe"3⤵PID:3388
-
-
C:\Users\Admin\AppData\Local\Temp\RFQ24-794.exe"C:\Users\Admin\AppData\Local\Temp\RFQ24-794.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3568
-
-
-
C:\Windows\SysWOW64\WWAHost.exe"C:\Windows\SysWOW64\WWAHost.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\RFQ24-794.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1828
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82