Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
13-09-2022 14:55
Static task
static1
Behavioral task
behavioral1
Sample
xcfgsfaa.exe
Resource
win7-20220901-en
General
-
Target
xcfgsfaa.exe
-
Size
1.5MB
-
MD5
45fd8c84b44a20b4188de744bdf0a3f8
-
SHA1
37a13e9a7d5af87b82e55630fe78a8e12059dad5
-
SHA256
59f62f44fbd11163cb3eeb68f2b4606130dd8a01f569624ee4e4c50691c94391
-
SHA512
70e3fb0696ad94a98bef78b3fb5d8267596032eb5345b160a0820977e5a8988a382da01ff1b4eb140ac9e319f2dcf0ca7978bbb61b78880c9de5741a49fcddcf
-
SSDEEP
24576:Q4z87j9s0ML+6lvQ0QGTr8ZtkYa5yVke+MomAstHC7w3H79RBWKP:QvfWbLd7Y75+MomAstHC7wr5W
Malware Config
Extracted
bitrat
1.38
185.174.40.147:5200
-
communication_password
e10adc3949ba59abbe56e057f20f883e
-
tor_process
tor
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
rfmfm.exepid process 216 rfmfm.exe -
Processes:
resource yara_rule behavioral2/memory/3968-139-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3968-140-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3968-141-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3968-142-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3968-143-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3968-146-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
vbc.exepid process 3968 vbc.exe 3968 vbc.exe 3968 vbc.exe 3968 vbc.exe 3968 vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
xcfgsfaa.exedescription pid process target process PID 4644 set thread context of 3968 4644 xcfgsfaa.exe vbc.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
vbc.exedescription pid process Token: SeShutdownPrivilege 3968 vbc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
vbc.exepid process 3968 vbc.exe 3968 vbc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
xcfgsfaa.execmd.exedescription pid process target process PID 4644 wrote to memory of 2984 4644 xcfgsfaa.exe cmd.exe PID 4644 wrote to memory of 2984 4644 xcfgsfaa.exe cmd.exe PID 4644 wrote to memory of 2984 4644 xcfgsfaa.exe cmd.exe PID 4644 wrote to memory of 4688 4644 xcfgsfaa.exe cmd.exe PID 4644 wrote to memory of 4688 4644 xcfgsfaa.exe cmd.exe PID 4644 wrote to memory of 4688 4644 xcfgsfaa.exe cmd.exe PID 2984 wrote to memory of 3068 2984 cmd.exe schtasks.exe PID 2984 wrote to memory of 3068 2984 cmd.exe schtasks.exe PID 2984 wrote to memory of 3068 2984 cmd.exe schtasks.exe PID 4644 wrote to memory of 3968 4644 xcfgsfaa.exe vbc.exe PID 4644 wrote to memory of 3968 4644 xcfgsfaa.exe vbc.exe PID 4644 wrote to memory of 3968 4644 xcfgsfaa.exe vbc.exe PID 4644 wrote to memory of 3968 4644 xcfgsfaa.exe vbc.exe PID 4644 wrote to memory of 3968 4644 xcfgsfaa.exe vbc.exe PID 4644 wrote to memory of 3968 4644 xcfgsfaa.exe vbc.exe PID 4644 wrote to memory of 3968 4644 xcfgsfaa.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\xcfgsfaa.exe"C:\Users\Admin\AppData\Local\Temp\xcfgsfaa.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4644 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\rfmfm.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\rfmfm.exe'" /f3⤵
- Creates scheduled task(s)
PID:3068 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\xcfgsfaa.exe" "C:\Users\Admin\AppData\Roaming\rfmfm.exe"2⤵PID:4688
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3968
-
C:\Users\Admin\AppData\Roaming\rfmfm.exeC:\Users\Admin\AppData\Roaming\rfmfm.exe1⤵
- Executes dropped EXE
PID:216
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD545fd8c84b44a20b4188de744bdf0a3f8
SHA137a13e9a7d5af87b82e55630fe78a8e12059dad5
SHA25659f62f44fbd11163cb3eeb68f2b4606130dd8a01f569624ee4e4c50691c94391
SHA51270e3fb0696ad94a98bef78b3fb5d8267596032eb5345b160a0820977e5a8988a382da01ff1b4eb140ac9e319f2dcf0ca7978bbb61b78880c9de5741a49fcddcf
-
Filesize
1.5MB
MD545fd8c84b44a20b4188de744bdf0a3f8
SHA137a13e9a7d5af87b82e55630fe78a8e12059dad5
SHA25659f62f44fbd11163cb3eeb68f2b4606130dd8a01f569624ee4e4c50691c94391
SHA51270e3fb0696ad94a98bef78b3fb5d8267596032eb5345b160a0820977e5a8988a382da01ff1b4eb140ac9e319f2dcf0ca7978bbb61b78880c9de5741a49fcddcf