Analysis

  • max time kernel
    141s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    15-04-2023 06:16

General

  • Target

    file.exe

  • Size

    351KB

  • MD5

    876b7460308a741fe65c515f7ef86e14

  • SHA1

    c20b6df8bf9d01feb2926f51b8a565c978856007

  • SHA256

    6ce85f091b761bc59a20e6054f1dfee3cb9836f7ec51a38deff54cd57913b60c

  • SHA512

    6e08b81a4b4f1bafedb2245f9722e3362fd37a56ebd363b4a1f82a526dca9d1587c67f548c4a2ebb6876a2ad42c4144d89acc40af19ff60201454e67599ae5bc

  • SSDEEP

    6144:m9cO+BKw+rc1tSFd1jCoLnhZsc7VbOTi:m9cfBXEc1tSFmyn3scFp

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 7 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1336
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\mzoirrkf\
      2⤵
        PID:1856
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\ugwjxwos.exe" C:\Windows\SysWOW64\mzoirrkf\
        2⤵
          PID:296
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create mzoirrkf binPath= "C:\Windows\SysWOW64\mzoirrkf\ugwjxwos.exe /d\"C:\Users\Admin\AppData\Local\Temp\file.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:1796
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description mzoirrkf "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:776
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start mzoirrkf
          2⤵
          • Launches sc.exe
          PID:1144
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:1712
      • C:\Windows\SysWOW64\mzoirrkf\ugwjxwos.exe
        C:\Windows\SysWOW64\mzoirrkf\ugwjxwos.exe /d"C:\Users\Admin\AppData\Local\Temp\file.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2000
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Suspicious use of SetThreadContext
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:1316
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe -o fastpool.xyz:10060 -u 9mLwUkiK8Yp89zQQYodWKN29jVVVz1cWDFZctWxge16Zi3TpHnSBnnVcCDhSRXdesnMBdVjtDwh1N71KD9z37EzgKSM1tmS.60000 -p x -k -a cn/half
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1684

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\ugwjxwos.exe
        Filesize

        11.9MB

        MD5

        ca223e36765cff67a68874516ff2361c

        SHA1

        edbd2b888b4d3456951529930abce235901a7a69

        SHA256

        820ca773ee92f8e9baa34efc1843f32442cf0228c75a409752e8c2cccd22b405

        SHA512

        4a8bd3df7942a8f95949b827df3dc5824fd50b746249691319b3ebde497357ef72b66ef7d88c64a6b3e9cb4f060070a15b0706da7bb8ef3a5f07fee1a0a02870

      • C:\Windows\SysWOW64\mzoirrkf\ugwjxwos.exe
        Filesize

        11.9MB

        MD5

        ca223e36765cff67a68874516ff2361c

        SHA1

        edbd2b888b4d3456951529930abce235901a7a69

        SHA256

        820ca773ee92f8e9baa34efc1843f32442cf0228c75a409752e8c2cccd22b405

        SHA512

        4a8bd3df7942a8f95949b827df3dc5824fd50b746249691319b3ebde497357ef72b66ef7d88c64a6b3e9cb4f060070a15b0706da7bb8ef3a5f07fee1a0a02870

      • memory/1316-89-0x0000000000350000-0x0000000000360000-memory.dmp
        Filesize

        64KB

      • memory/1316-106-0x00000000058A0000-0x0000000005CAB000-memory.dmp
        Filesize

        4.0MB

      • memory/1316-60-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/1316-90-0x0000000000350000-0x0000000000360000-memory.dmp
        Filesize

        64KB

      • memory/1316-91-0x0000000000350000-0x0000000000360000-memory.dmp
        Filesize

        64KB

      • memory/1316-107-0x0000000000530000-0x0000000000537000-memory.dmp
        Filesize

        28KB

      • memory/1316-67-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/1316-68-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/1316-69-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/1316-70-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/1316-72-0x0000000001DB0000-0x0000000001FBF000-memory.dmp
        Filesize

        2.1MB

      • memory/1316-75-0x0000000001DB0000-0x0000000001FBF000-memory.dmp
        Filesize

        2.1MB

      • memory/1316-76-0x0000000000190000-0x0000000000196000-memory.dmp
        Filesize

        24KB

      • memory/1316-79-0x0000000000350000-0x0000000000360000-memory.dmp
        Filesize

        64KB

      • memory/1316-82-0x0000000000350000-0x0000000000360000-memory.dmp
        Filesize

        64KB

      • memory/1316-83-0x0000000000350000-0x0000000000360000-memory.dmp
        Filesize

        64KB

      • memory/1316-84-0x0000000000350000-0x0000000000360000-memory.dmp
        Filesize

        64KB

      • memory/1316-92-0x0000000000350000-0x0000000000360000-memory.dmp
        Filesize

        64KB

      • memory/1316-86-0x0000000000350000-0x0000000000360000-memory.dmp
        Filesize

        64KB

      • memory/1316-87-0x0000000000350000-0x0000000000360000-memory.dmp
        Filesize

        64KB

      • memory/1316-61-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/1316-88-0x0000000000350000-0x0000000000360000-memory.dmp
        Filesize

        64KB

      • memory/1316-62-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/1316-103-0x00000000058A0000-0x0000000005CAB000-memory.dmp
        Filesize

        4.0MB

      • memory/1316-85-0x0000000000350000-0x0000000000360000-memory.dmp
        Filesize

        64KB

      • memory/1316-94-0x0000000000350000-0x0000000000360000-memory.dmp
        Filesize

        64KB

      • memory/1316-93-0x0000000000350000-0x0000000000360000-memory.dmp
        Filesize

        64KB

      • memory/1316-95-0x0000000000350000-0x0000000000360000-memory.dmp
        Filesize

        64KB

      • memory/1316-96-0x0000000000350000-0x0000000000360000-memory.dmp
        Filesize

        64KB

      • memory/1316-97-0x0000000000350000-0x0000000000360000-memory.dmp
        Filesize

        64KB

      • memory/1316-98-0x0000000000350000-0x0000000000360000-memory.dmp
        Filesize

        64KB

      • memory/1316-99-0x00000000003E0000-0x00000000003E5000-memory.dmp
        Filesize

        20KB

      • memory/1316-102-0x00000000003E0000-0x00000000003E5000-memory.dmp
        Filesize

        20KB

      • memory/1336-56-0x00000000003A0000-0x00000000003B3000-memory.dmp
        Filesize

        76KB

      • memory/1336-66-0x0000000000400000-0x00000000007FD000-memory.dmp
        Filesize

        4.0MB

      • memory/1684-124-0x0000000000270000-0x0000000000361000-memory.dmp
        Filesize

        964KB

      • memory/1684-111-0x0000000000270000-0x0000000000361000-memory.dmp
        Filesize

        964KB

      • memory/1684-112-0x0000000000270000-0x0000000000361000-memory.dmp
        Filesize

        964KB

      • memory/1684-116-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/1684-119-0x0000000000270000-0x0000000000361000-memory.dmp
        Filesize

        964KB

      • memory/1684-121-0x0000000000270000-0x0000000000361000-memory.dmp
        Filesize

        964KB

      • memory/1684-120-0x0000000000270000-0x0000000000361000-memory.dmp
        Filesize

        964KB

      • memory/1684-122-0x0000000000270000-0x0000000000361000-memory.dmp
        Filesize

        964KB

      • memory/1684-123-0x0000000000270000-0x0000000000361000-memory.dmp
        Filesize

        964KB

      • memory/2000-63-0x0000000000400000-0x00000000007FD000-memory.dmp
        Filesize

        4.0MB