Analysis

  • max time kernel
    150s
  • max time network
    175s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 17:05

General

  • Target

    file.exe

  • Size

    185KB

  • MD5

    1a8cef9789b5c1e3a83ef003720aacdd

  • SHA1

    d07c3110de282cf420237cf26f56ca58ad399132

  • SHA256

    bc004f040d80ca215b98f3ad47251266d2a24041c3e578a5a9a73d93f8201a12

  • SHA512

    b92a90d6184a912af34ca71d7a23ce30f7fe695e47e5c2a861d0578e6b180b89604dff681928af3b5d3c7bbe3ea25931db16415a4c70ccd2c43ba93ab4ccdfcb

  • SSDEEP

    3072:0KHSLMME4sYRzSHl3lQW51d3XTTCHUjVTvgofFZw/+FIp:qMrGzSHlzxCHUxcM

Malware Config

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 2 IoCs
  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1348
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\sfxvebni\
      2⤵
        PID:1612
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\orallhhe.exe" C:\Windows\SysWOW64\sfxvebni\
        2⤵
          PID:612
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create sfxvebni binPath= "C:\Windows\SysWOW64\sfxvebni\orallhhe.exe /d\"C:\Users\Admin\AppData\Local\Temp\file.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:1088
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description sfxvebni "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:1416
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start sfxvebni
          2⤵
          • Launches sc.exe
          PID:808
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:1596
      • C:\Windows\SysWOW64\sfxvebni\orallhhe.exe
        C:\Windows\SysWOW64\sfxvebni\orallhhe.exe /d"C:\Users\Admin\AppData\Local\Temp\file.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1768
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Suspicious use of SetThreadContext
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:1556
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe -o fastpool.xyz:10060 -u 9mLwUkiK8Yp89zQQYodWKN29jVVVz1cWDFZctWxge16Zi3TpHnSBnnVcCDhSRXdesnMBdVjtDwh1N71KD9z37EzgKSM1tmS.60000 -p x -k -a cn/half
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1608

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      New Service

      1
      T1050

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Privilege Escalation

      New Service

      1
      T1050

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\orallhhe.exe
        Filesize

        14.3MB

        MD5

        2fb103abb5437dbce18e7a5664f8f1c1

        SHA1

        bf8726442ff37a12464b295b90c21d7d8e556970

        SHA256

        a690575d7f6946d48ae4d5dd3174544251a72e8a50c843bd39c7d7418b5e234b

        SHA512

        145ffbd1c9a4a75bbfb5823a309101a81dc6a3c9f8b3d438a72fef6bde85eef614b1ea871d578dcf52fe63bdadd77cf547828433b7c9927c9b5191bd018fc7f7

      • C:\Windows\SysWOW64\sfxvebni\orallhhe.exe
        Filesize

        14.3MB

        MD5

        2fb103abb5437dbce18e7a5664f8f1c1

        SHA1

        bf8726442ff37a12464b295b90c21d7d8e556970

        SHA256

        a690575d7f6946d48ae4d5dd3174544251a72e8a50c843bd39c7d7418b5e234b

        SHA512

        145ffbd1c9a4a75bbfb5823a309101a81dc6a3c9f8b3d438a72fef6bde85eef614b1ea871d578dcf52fe63bdadd77cf547828433b7c9927c9b5191bd018fc7f7

      • memory/612-59-0x0000000000000000-mapping.dmp
      • memory/808-63-0x0000000000000000-mapping.dmp
      • memory/1088-61-0x0000000000000000-mapping.dmp
      • memory/1348-58-0x0000000000400000-0x0000000000464000-memory.dmp
        Filesize

        400KB

      • memory/1348-57-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/1348-56-0x00000000005CD000-0x00000000005DE000-memory.dmp
        Filesize

        68KB

      • memory/1348-67-0x0000000000400000-0x0000000000464000-memory.dmp
        Filesize

        400KB

      • memory/1348-64-0x00000000005CD000-0x00000000005DE000-memory.dmp
        Filesize

        68KB

      • memory/1348-54-0x0000000075B61000-0x0000000075B63000-memory.dmp
        Filesize

        8KB

      • memory/1348-66-0x00000000005CD000-0x00000000005DE000-memory.dmp
        Filesize

        68KB

      • memory/1416-62-0x0000000000000000-mapping.dmp
      • memory/1556-70-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1556-92-0x00000000001F0000-0x00000000001F5000-memory.dmp
        Filesize

        20KB

      • memory/1556-72-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1556-98-0x0000000000200000-0x0000000000207000-memory.dmp
        Filesize

        28KB

      • memory/1556-73-0x0000000000089A6B-mapping.dmp
      • memory/1556-95-0x0000000005910000-0x0000000005D1B000-memory.dmp
        Filesize

        4.0MB

      • memory/1556-89-0x0000000000140000-0x0000000000150000-memory.dmp
        Filesize

        64KB

      • memory/1556-80-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1556-86-0x0000000000130000-0x0000000000136000-memory.dmp
        Filesize

        24KB

      • memory/1556-82-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1556-83-0x0000000001930000-0x0000000001B3F000-memory.dmp
        Filesize

        2.1MB

      • memory/1596-65-0x0000000000000000-mapping.dmp
      • memory/1608-101-0x0000000000080000-0x0000000000171000-memory.dmp
        Filesize

        964KB

      • memory/1608-103-0x0000000000080000-0x0000000000171000-memory.dmp
        Filesize

        964KB

      • memory/1608-108-0x000000000011259C-mapping.dmp
      • memory/1612-55-0x0000000000000000-mapping.dmp
      • memory/1768-81-0x0000000000400000-0x0000000000464000-memory.dmp
        Filesize

        400KB

      • memory/1768-77-0x0000000000400000-0x0000000000464000-memory.dmp
        Filesize

        400KB

      • memory/1768-75-0x000000000050D000-0x000000000051E000-memory.dmp
        Filesize

        68KB