Analysis
-
max time kernel
122s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
14-01-2025 08:37
Static task
static1
Behavioral task
behavioral1
Sample
RFQ.exe
Resource
win7-20241010-en
General
-
Target
RFQ.exe
-
Size
3.8MB
-
MD5
df29ee043d88f265cd76747f62ab3ea7
-
SHA1
0594a814e05c80618a72a865fa53d24fd351db5b
-
SHA256
1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0
-
SHA512
7826bc0582819fb165b25c21fd5a9385b47332201a464b8ae4a035d65f0b3c7ece75507ba0acfa92a6e8b55f2a18ba83344dbf3db264be7d43d3beb5796384a1
-
SSDEEP
98304:WhZ14lAzlFFzMsYLtZvQ1pVjLvAMQkWS27MtXE:WhZ1AAvFzMBNQTBIMQkXtX
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2900 powershell.exe 2852 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RFQ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2876 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2900 powershell.exe 2852 powershell.exe 2760 RFQ.exe 2760 RFQ.exe 2760 RFQ.exe 2760 RFQ.exe 2760 RFQ.exe 2760 RFQ.exe 2760 RFQ.exe 2760 RFQ.exe 2760 RFQ.exe 2760 RFQ.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2900 powershell.exe Token: SeDebugPrivilege 2852 powershell.exe Token: SeDebugPrivilege 2760 RFQ.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2760 wrote to memory of 2900 2760 RFQ.exe 30 PID 2760 wrote to memory of 2900 2760 RFQ.exe 30 PID 2760 wrote to memory of 2900 2760 RFQ.exe 30 PID 2760 wrote to memory of 2900 2760 RFQ.exe 30 PID 2760 wrote to memory of 2852 2760 RFQ.exe 32 PID 2760 wrote to memory of 2852 2760 RFQ.exe 32 PID 2760 wrote to memory of 2852 2760 RFQ.exe 32 PID 2760 wrote to memory of 2852 2760 RFQ.exe 32 PID 2760 wrote to memory of 2876 2760 RFQ.exe 34 PID 2760 wrote to memory of 2876 2760 RFQ.exe 34 PID 2760 wrote to memory of 2876 2760 RFQ.exe 34 PID 2760 wrote to memory of 2876 2760 RFQ.exe 34 PID 2760 wrote to memory of 1252 2760 RFQ.exe 36 PID 2760 wrote to memory of 1252 2760 RFQ.exe 36 PID 2760 wrote to memory of 1252 2760 RFQ.exe 36 PID 2760 wrote to memory of 1252 2760 RFQ.exe 36 PID 2760 wrote to memory of 2940 2760 RFQ.exe 37 PID 2760 wrote to memory of 2940 2760 RFQ.exe 37 PID 2760 wrote to memory of 2940 2760 RFQ.exe 37 PID 2760 wrote to memory of 2940 2760 RFQ.exe 37 PID 2760 wrote to memory of 2660 2760 RFQ.exe 38 PID 2760 wrote to memory of 2660 2760 RFQ.exe 38 PID 2760 wrote to memory of 2660 2760 RFQ.exe 38 PID 2760 wrote to memory of 2660 2760 RFQ.exe 38 PID 2760 wrote to memory of 428 2760 RFQ.exe 39 PID 2760 wrote to memory of 428 2760 RFQ.exe 39 PID 2760 wrote to memory of 428 2760 RFQ.exe 39 PID 2760 wrote to memory of 428 2760 RFQ.exe 39 PID 2760 wrote to memory of 1820 2760 RFQ.exe 40 PID 2760 wrote to memory of 1820 2760 RFQ.exe 40 PID 2760 wrote to memory of 1820 2760 RFQ.exe 40 PID 2760 wrote to memory of 1820 2760 RFQ.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\RFQ.exe"C:\Users\Admin\AppData\Local\Temp\RFQ.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\RFQ.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2900
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OLHTuSLw.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OLHTuSLw" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9666.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2876
-
-
C:\Users\Admin\AppData\Local\Temp\RFQ.exe"C:\Users\Admin\AppData\Local\Temp\RFQ.exe"2⤵PID:1252
-
-
C:\Users\Admin\AppData\Local\Temp\RFQ.exe"C:\Users\Admin\AppData\Local\Temp\RFQ.exe"2⤵PID:2940
-
-
C:\Users\Admin\AppData\Local\Temp\RFQ.exe"C:\Users\Admin\AppData\Local\Temp\RFQ.exe"2⤵PID:2660
-
-
C:\Users\Admin\AppData\Local\Temp\RFQ.exe"C:\Users\Admin\AppData\Local\Temp\RFQ.exe"2⤵PID:428
-
-
C:\Users\Admin\AppData\Local\Temp\RFQ.exe"C:\Users\Admin\AppData\Local\Temp\RFQ.exe"2⤵PID:1820
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54fdf540866031e78a8244f96993eae3d
SHA119def57a4bb22c1365a6b547838346c35a6abd21
SHA256e4b34a8bb3df2c7a851c6072052bc99158e38137907576c1c35c26a3a1f69b2e
SHA512e82c24e4bae3c7d24e69ba9b1381fdefeac72f79f3d1b4f34c43949488b44bbff20d92881bdbf7e9dda40b293791b10eefc9215230dc79725495d1796839d4f1
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5926ced62f5d0c017ca4aa59c012f30fb
SHA1349b99ebdc91399208df08dd5420352410368be0
SHA2564ff0bb3bda01fdd3a4044e5927e07f3c4dc6c9ac6e952fcbcbd0065b13825b00
SHA512e14d2418705043a02dda6dd7a07ce8d856cbab0e5a952b74aba25cd41fbd5de2128ea101a8beb7129845268340d4c0edf1ede0ea5c4e30b4d1c61014dcdad37a