Analysis

  • max time kernel
    138s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    17-05-2023 05:54

General

  • Target

    file.exe

  • Size

    233KB

  • MD5

    b76e2d8db8266762c770fbf801b33917

  • SHA1

    f8a8d5ced370552210f2b449ec2822c48e470bac

  • SHA256

    54f74659a4f85bab878e448b3ae96242c24f98f054cd7a16ce2a6b6daae4a70e

  • SHA512

    55b1de5e83d1f2cb7840b2eee2ac40dfcb0c1d289568b63a41e4b459f5fbb599c934df2805c1dd9b2b344133a39d4c2950997796605624ffff4dac1b32d7f76b

  • SSDEEP

    3072:EpqwYirEGOie1jXG7NlKAwQgbzRKr+6g3SVdwMByxMKiY54mYidF5Fkn:fwkGOCKbQIKL8vChm4m

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 7 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1744
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\xuflckk\
      2⤵
        PID:1976
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\vkcjomrj.exe" C:\Windows\SysWOW64\xuflckk\
        2⤵
          PID:1380
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create xuflckk binPath= "C:\Windows\SysWOW64\xuflckk\vkcjomrj.exe /d\"C:\Users\Admin\AppData\Local\Temp\file.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:984
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description xuflckk "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:540
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start xuflckk
          2⤵
          • Launches sc.exe
          PID:1160
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:1608
      • C:\Windows\SysWOW64\xuflckk\vkcjomrj.exe
        C:\Windows\SysWOW64\xuflckk\vkcjomrj.exe /d"C:\Users\Admin\AppData\Local\Temp\file.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1224
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Suspicious use of SetThreadContext
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:872
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe -o fastpool.xyz:10060 -u 9mLwUkiK8Yp89zQQYodWKN29jVVVz1cWDFZctWxge16Zi3TpHnSBnnVcCDhSRXdesnMBdVjtDwh1N71KD9z37EzgKSM1tmS.70000 -p x -k -a cn/half
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1976

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      New Service

      1
      T1050

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Privilege Escalation

      New Service

      1
      T1050

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\vkcjomrj.exe
        Filesize

        10.6MB

        MD5

        3e0a189cb41d2eb013bce8e6fc69c571

        SHA1

        0608f2b7ae89d82a12f384f16c3ed4d67ce6ff0a

        SHA256

        243a4f69a4138908c8fa423a9e8fbe8df76141d5e7804c0a7936315d3e03662e

        SHA512

        593b375d412b9abeb226b15ba4df44574286162815ee71a6f434d000c11af3572ec81ccdb1c525583a7ae8e5d7347304d0309921df23ea0722c1ff2497d5168e

      • C:\Windows\SysWOW64\xuflckk\vkcjomrj.exe
        Filesize

        10.6MB

        MD5

        3e0a189cb41d2eb013bce8e6fc69c571

        SHA1

        0608f2b7ae89d82a12f384f16c3ed4d67ce6ff0a

        SHA256

        243a4f69a4138908c8fa423a9e8fbe8df76141d5e7804c0a7936315d3e03662e

        SHA512

        593b375d412b9abeb226b15ba4df44574286162815ee71a6f434d000c11af3572ec81ccdb1c525583a7ae8e5d7347304d0309921df23ea0722c1ff2497d5168e

      • memory/872-101-0x00000000001C0000-0x00000000001C5000-memory.dmp
        Filesize

        20KB

      • memory/872-62-0x0000000000090000-0x00000000000A5000-memory.dmp
        Filesize

        84KB

      • memory/872-61-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/872-102-0x0000000005540000-0x000000000594B000-memory.dmp
        Filesize

        4.0MB

      • memory/872-124-0x0000000000090000-0x00000000000A5000-memory.dmp
        Filesize

        84KB

      • memory/872-106-0x0000000000210000-0x0000000000217000-memory.dmp
        Filesize

        28KB

      • memory/872-67-0x0000000000090000-0x00000000000A5000-memory.dmp
        Filesize

        84KB

      • memory/872-69-0x0000000000090000-0x00000000000A5000-memory.dmp
        Filesize

        84KB

      • memory/872-68-0x0000000000090000-0x00000000000A5000-memory.dmp
        Filesize

        84KB

      • memory/872-71-0x00000000018C0000-0x0000000001ACF000-memory.dmp
        Filesize

        2.1MB

      • memory/872-82-0x0000000000170000-0x0000000000180000-memory.dmp
        Filesize

        64KB

      • memory/872-75-0x0000000000160000-0x0000000000166000-memory.dmp
        Filesize

        24KB

      • memory/872-97-0x0000000000170000-0x0000000000180000-memory.dmp
        Filesize

        64KB

      • memory/872-88-0x0000000000170000-0x0000000000180000-memory.dmp
        Filesize

        64KB

      • memory/872-89-0x0000000000170000-0x0000000000180000-memory.dmp
        Filesize

        64KB

      • memory/872-91-0x0000000000170000-0x0000000000180000-memory.dmp
        Filesize

        64KB

      • memory/872-92-0x0000000000170000-0x0000000000180000-memory.dmp
        Filesize

        64KB

      • memory/872-94-0x0000000000170000-0x0000000000180000-memory.dmp
        Filesize

        64KB

      • memory/872-95-0x0000000000170000-0x0000000000180000-memory.dmp
        Filesize

        64KB

      • memory/872-98-0x00000000001C0000-0x00000000001C5000-memory.dmp
        Filesize

        20KB

      • memory/872-74-0x00000000018C0000-0x0000000001ACF000-memory.dmp
        Filesize

        2.1MB

      • memory/872-60-0x0000000000090000-0x00000000000A5000-memory.dmp
        Filesize

        84KB

      • memory/872-78-0x0000000000170000-0x0000000000180000-memory.dmp
        Filesize

        64KB

      • memory/872-96-0x0000000000170000-0x0000000000180000-memory.dmp
        Filesize

        64KB

      • memory/872-93-0x0000000000170000-0x0000000000180000-memory.dmp
        Filesize

        64KB

      • memory/872-90-0x0000000000170000-0x0000000000180000-memory.dmp
        Filesize

        64KB

      • memory/872-105-0x0000000005540000-0x000000000594B000-memory.dmp
        Filesize

        4.0MB

      • memory/872-87-0x0000000000170000-0x0000000000180000-memory.dmp
        Filesize

        64KB

      • memory/872-86-0x0000000000170000-0x0000000000180000-memory.dmp
        Filesize

        64KB

      • memory/872-85-0x0000000000170000-0x0000000000180000-memory.dmp
        Filesize

        64KB

      • memory/872-84-0x0000000000170000-0x0000000000180000-memory.dmp
        Filesize

        64KB

      • memory/872-83-0x0000000000170000-0x0000000000180000-memory.dmp
        Filesize

        64KB

      • memory/872-81-0x0000000000170000-0x0000000000180000-memory.dmp
        Filesize

        64KB

      • memory/1224-66-0x0000000000400000-0x00000000006B8000-memory.dmp
        Filesize

        2.7MB

      • memory/1744-56-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/1744-63-0x0000000000400000-0x00000000006B8000-memory.dmp
        Filesize

        2.7MB

      • memory/1976-110-0x0000000000200000-0x00000000002F1000-memory.dmp
        Filesize

        964KB

      • memory/1976-111-0x0000000000200000-0x00000000002F1000-memory.dmp
        Filesize

        964KB

      • memory/1976-118-0x0000000000200000-0x00000000002F1000-memory.dmp
        Filesize

        964KB

      • memory/1976-119-0x0000000000200000-0x00000000002F1000-memory.dmp
        Filesize

        964KB

      • memory/1976-120-0x0000000000200000-0x00000000002F1000-memory.dmp
        Filesize

        964KB

      • memory/1976-122-0x0000000000200000-0x00000000002F1000-memory.dmp
        Filesize

        964KB

      • memory/1976-123-0x0000000000200000-0x00000000002F1000-memory.dmp
        Filesize

        964KB

      • memory/1976-121-0x0000000000200000-0x00000000002F1000-memory.dmp
        Filesize

        964KB