Analysis

  • max time kernel
    144s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 14:09

General

  • Target

    93631bf8b4dacdddb67851b76d8b797a00882fb03e9e0cf5fb86e7b4e5141883.exe

  • Size

    163KB

  • MD5

    238a6c05a356546d9f41e4ce53d989f3

  • SHA1

    304155abbd030ea827e20cd7cd6677f5e69a6871

  • SHA256

    93631bf8b4dacdddb67851b76d8b797a00882fb03e9e0cf5fb86e7b4e5141883

  • SHA512

    38ddba65054480c7348d736274089a5846f1a1180fdd134966ff0f82bba32c9de676d68015fb1457a5def2c5ac4dd61c1c08ccf572f3cbc47cef6ad539cc98b3

  • SSDEEP

    3072:QaxY4k2cA2yg5NMEg+i2wrMyN+6xsYgvqlKqtYUFD:QCl2u1kJyNR98

Malware Config

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 2 IoCs
  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\93631bf8b4dacdddb67851b76d8b797a00882fb03e9e0cf5fb86e7b4e5141883.exe
    "C:\Users\Admin\AppData\Local\Temp\93631bf8b4dacdddb67851b76d8b797a00882fb03e9e0cf5fb86e7b4e5141883.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1236
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\khzongrf\
      2⤵
        PID:1740
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\qkmuqkqj.exe" C:\Windows\SysWOW64\khzongrf\
        2⤵
          PID:1192
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create khzongrf binPath= "C:\Windows\SysWOW64\khzongrf\qkmuqkqj.exe /d\"C:\Users\Admin\AppData\Local\Temp\93631bf8b4dacdddb67851b76d8b797a00882fb03e9e0cf5fb86e7b4e5141883.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:564
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description khzongrf "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:668
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start khzongrf
          2⤵
          • Launches sc.exe
          PID:1700
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:1468
      • C:\Windows\SysWOW64\khzongrf\qkmuqkqj.exe
        C:\Windows\SysWOW64\khzongrf\qkmuqkqj.exe /d"C:\Users\Admin\AppData\Local\Temp\93631bf8b4dacdddb67851b76d8b797a00882fb03e9e0cf5fb86e7b4e5141883.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:840
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Suspicious use of SetThreadContext
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:1668
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe -o fastpool.xyz:10060 -u 9mLwUkiK8Yp89zQQYodWKN29jVVVz1cWDFZctWxge16Zi3TpHnSBnnVcCDhSRXdesnMBdVjtDwh1N71KD9z37EzgKSM1tmS.60000 -p x -k -a cn/half
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1744

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      New Service

      1
      T1050

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Privilege Escalation

      New Service

      1
      T1050

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\qkmuqkqj.exe
        Filesize

        12.5MB

        MD5

        0c91d6e6a8c88cda2f607a39506b0d08

        SHA1

        a3a65a960deeee3c4a851343b0a649e311582326

        SHA256

        6fb65fb6210053605d2ff3fb42c30eb4106770c6ae09925c6fc758450777edb2

        SHA512

        3ee68d26785cb25f20d56f3b7102bc43cc8f137f51a52075299a3aea3f0e577349d3c1a891df568748cb0b1b3239536075e7326e639f6e98881b131c2d09bc01

      • C:\Windows\SysWOW64\khzongrf\qkmuqkqj.exe
        Filesize

        12.5MB

        MD5

        0c91d6e6a8c88cda2f607a39506b0d08

        SHA1

        a3a65a960deeee3c4a851343b0a649e311582326

        SHA256

        6fb65fb6210053605d2ff3fb42c30eb4106770c6ae09925c6fc758450777edb2

        SHA512

        3ee68d26785cb25f20d56f3b7102bc43cc8f137f51a52075299a3aea3f0e577349d3c1a891df568748cb0b1b3239536075e7326e639f6e98881b131c2d09bc01

      • memory/564-61-0x0000000000000000-mapping.dmp
      • memory/668-62-0x0000000000000000-mapping.dmp
      • memory/840-78-0x0000000000400000-0x000000000058D000-memory.dmp
        Filesize

        1.6MB

      • memory/840-75-0x000000000065B000-0x000000000066B000-memory.dmp
        Filesize

        64KB

      • memory/1192-59-0x0000000000000000-mapping.dmp
      • memory/1236-57-0x0000000000240000-0x0000000000253000-memory.dmp
        Filesize

        76KB

      • memory/1236-58-0x0000000000400000-0x000000000058D000-memory.dmp
        Filesize

        1.6MB

      • memory/1236-66-0x00000000006CB000-0x00000000006DC000-memory.dmp
        Filesize

        68KB

      • memory/1236-64-0x00000000006CB000-0x00000000006DC000-memory.dmp
        Filesize

        68KB

      • memory/1236-67-0x0000000000400000-0x000000000058D000-memory.dmp
        Filesize

        1.6MB

      • memory/1236-54-0x0000000076301000-0x0000000076303000-memory.dmp
        Filesize

        8KB

      • memory/1236-56-0x00000000006CB000-0x00000000006DC000-memory.dmp
        Filesize

        68KB

      • memory/1468-65-0x0000000000000000-mapping.dmp
      • memory/1668-74-0x0000000000089A6B-mapping.dmp
      • memory/1668-82-0x0000000001CC0000-0x0000000001ECF000-memory.dmp
        Filesize

        2.1MB

      • memory/1668-97-0x0000000000270000-0x0000000000277000-memory.dmp
        Filesize

        28KB

      • memory/1668-94-0x0000000005870000-0x0000000005C7B000-memory.dmp
        Filesize

        4.0MB

      • memory/1668-73-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1668-80-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1668-81-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1668-71-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1668-85-0x0000000000130000-0x0000000000136000-memory.dmp
        Filesize

        24KB

      • memory/1668-88-0x0000000000140000-0x0000000000150000-memory.dmp
        Filesize

        64KB

      • memory/1668-91-0x0000000000260000-0x0000000000265000-memory.dmp
        Filesize

        20KB

      • memory/1700-63-0x0000000000000000-mapping.dmp
      • memory/1740-55-0x0000000000000000-mapping.dmp
      • memory/1744-100-0x0000000000290000-0x0000000000381000-memory.dmp
        Filesize

        964KB

      • memory/1744-102-0x0000000000290000-0x0000000000381000-memory.dmp
        Filesize

        964KB

      • memory/1744-107-0x000000000032259C-mapping.dmp