Analysis

  • max time kernel
    145s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    05-06-2022 23:27

General

  • Target

    121d987ced0e68d9502967d49ff20c6d08fe2fa261f9eca10a0fa9e8c174681d.exe

  • Size

    265KB

  • MD5

    adaa7b07770c753d69eda0b502f785e0

  • SHA1

    97bfa6a1dea44cddac9ad9d7a8f0e7381071109d

  • SHA256

    121d987ced0e68d9502967d49ff20c6d08fe2fa261f9eca10a0fa9e8c174681d

  • SHA512

    cf2b16cda60571ee46fad10932b3726bb4cc7e6962da7228bde74ac2a52025a86cd87b361b362b0568c8a70aed3f6b4eb978440a816daab7bd596d0ece90c2bc

Malware Config

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 1 IoCs
  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\121d987ced0e68d9502967d49ff20c6d08fe2fa261f9eca10a0fa9e8c174681d.exe
    "C:\Users\Admin\AppData\Local\Temp\121d987ced0e68d9502967d49ff20c6d08fe2fa261f9eca10a0fa9e8c174681d.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3192
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\stmpgjfh\
      2⤵
        PID:1568
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\tkzlbdzs.exe" C:\Windows\SysWOW64\stmpgjfh\
        2⤵
          PID:1604
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create stmpgjfh binPath= "C:\Windows\SysWOW64\stmpgjfh\tkzlbdzs.exe /d\"C:\Users\Admin\AppData\Local\Temp\121d987ced0e68d9502967d49ff20c6d08fe2fa261f9eca10a0fa9e8c174681d.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2708
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description stmpgjfh "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:668
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start stmpgjfh
          2⤵
          • Launches sc.exe
          PID:204
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:96
        • C:\Users\Admin\ydasleap.exe
          "C:\Users\Admin\ydasleap.exe" /d"C:\Users\Admin\AppData\Local\Temp\121d987ced0e68d9502967d49ff20c6d08fe2fa261f9eca10a0fa9e8c174681d.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2400
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\nmqokqri.exe" C:\Windows\SysWOW64\stmpgjfh\
            3⤵
              PID:1764
            • C:\Windows\SysWOW64\sc.exe
              "C:\Windows\System32\sc.exe" config stmpgjfh binPath= "C:\Windows\SysWOW64\stmpgjfh\nmqokqri.exe /d\"C:\Users\Admin\ydasleap.exe\""
              3⤵
              • Launches sc.exe
              PID:2708
            • C:\Windows\SysWOW64\sc.exe
              "C:\Windows\System32\sc.exe" start stmpgjfh
              3⤵
              • Launches sc.exe
              PID:1448
            • C:\Windows\SysWOW64\netsh.exe
              "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
              3⤵
              • Modifies Windows Firewall
              PID:3948
        • C:\Windows\SysWOW64\stmpgjfh\nmqokqri.exe
          C:\Windows\SysWOW64\stmpgjfh\nmqokqri.exe /d"C:\Users\Admin\ydasleap.exe"
          1⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:3572
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe
            2⤵
            • Windows security bypass
            • Sets service image path in registry
            • Drops file in System32 directory
            • Suspicious use of SetThreadContext
            • Modifies data under HKEY_USERS
            • Suspicious use of WriteProcessMemory
            PID:2776
            • C:\Windows\SysWOW64\svchost.exe
              svchost.exe -o fastpool.xyz:10060 -u 9mLwUkiK8Yp89zQQYodWKN29jVVVz1cWDFZctWxge16Zi3TpHnSBnnVcCDhSRXdesnMBdVjtDwh1N71KD9z37EzgKSM1tmS.60000 -p x -k -a cn/half
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1592

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        New Service

        1
        T1050

        Modify Existing Service

        1
        T1031

        Registry Run Keys / Startup Folder

        2
        T1060

        Privilege Escalation

        New Service

        1
        T1050

        Defense Evasion

        Disabling Security Tools

        1
        T1089

        Modify Registry

        3
        T1112

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\nmqokqri.exe
          Filesize

          13.3MB

          MD5

          f8581859da0604a1fd93a8dd213a935e

          SHA1

          440fbb878d00ccede650fd837d9313ba500ae65a

          SHA256

          2ade568ea1021e47f3a8bbdf8b2403b7181091ba40db2fef015c2557b06ab3b1

          SHA512

          6f9b70fc98579b26fedfbac5a51edc5c3ca9bc5aa5dd5ddf726d6e310eeb62b2303ffd62ca34910fc87606c57ee24174eee2e75b12968f31837483314fd5b938

        • C:\Users\Admin\AppData\Local\Temp\tkzlbdzs.exe
          Filesize

          10.6MB

          MD5

          106fbc256e8cb89c501011bf0a479517

          SHA1

          4c32d093020e249e3aa8f59cd138818235238007

          SHA256

          727fcb666b5be04e0ab7f81aeedd4b64037c11b54805a63d45592cf89c8bfea3

          SHA512

          2e7933d78e37df145686859541ae7d0b6e09e28c23895a4c9fecfab01168adc1f546d6c032de4d5c880ed5f11c6ddaf79364db53206589bb84a272db2d9697f1

        • C:\Users\Admin\ydasleap.exe
          Filesize

          13.2MB

          MD5

          766a478a5bab2a57aee49bbc584f0fac

          SHA1

          fa6e6a55bfd71e6c5915da4552df4e9a814e6652

          SHA256

          3772e15309c769579c213aab16074e61e1ce2729e103aba2c18e21feb981ffec

          SHA512

          efa96fa4b0ad7e0b4e110377fda7135924db47381ce37aab2477662a0603f6b4bc0ed43bf40b1215676fc662b8e00ffbfe1fa31c5d8eac60522bb7673d43f604

        • C:\Users\Admin\ydasleap.exe
          Filesize

          13.2MB

          MD5

          766a478a5bab2a57aee49bbc584f0fac

          SHA1

          fa6e6a55bfd71e6c5915da4552df4e9a814e6652

          SHA256

          3772e15309c769579c213aab16074e61e1ce2729e103aba2c18e21feb981ffec

          SHA512

          efa96fa4b0ad7e0b4e110377fda7135924db47381ce37aab2477662a0603f6b4bc0ed43bf40b1215676fc662b8e00ffbfe1fa31c5d8eac60522bb7673d43f604

        • C:\Windows\SysWOW64\stmpgjfh\nmqokqri.exe
          Filesize

          13.3MB

          MD5

          f8581859da0604a1fd93a8dd213a935e

          SHA1

          440fbb878d00ccede650fd837d9313ba500ae65a

          SHA256

          2ade568ea1021e47f3a8bbdf8b2403b7181091ba40db2fef015c2557b06ab3b1

          SHA512

          6f9b70fc98579b26fedfbac5a51edc5c3ca9bc5aa5dd5ddf726d6e310eeb62b2303ffd62ca34910fc87606c57ee24174eee2e75b12968f31837483314fd5b938

        • memory/96-205-0x0000000000000000-mapping.dmp
        • memory/204-201-0x0000000000000000-mapping.dmp
        • memory/668-184-0x0000000000000000-mapping.dmp
        • memory/668-185-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/668-187-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/1448-361-0x0000000000000000-mapping.dmp
        • memory/1568-167-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/1568-166-0x0000000000000000-mapping.dmp
        • memory/1568-176-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/1568-170-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/1568-169-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/1568-168-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/1592-782-0x000000000329259C-mapping.dmp
        • memory/1604-171-0x0000000000000000-mapping.dmp
        • memory/1604-172-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/1604-181-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/1604-173-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/1604-174-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/1604-175-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/1764-335-0x0000000000000000-mapping.dmp
        • memory/2400-212-0x0000000000000000-mapping.dmp
        • memory/2400-399-0x0000000000400000-0x0000000002DBA000-memory.dmp
          Filesize

          41.7MB

        • memory/2400-318-0x0000000002EE0000-0x000000000302A000-memory.dmp
          Filesize

          1.3MB

        • memory/2400-334-0x0000000000400000-0x0000000002DBA000-memory.dmp
          Filesize

          41.7MB

        • memory/2708-351-0x0000000000000000-mapping.dmp
        • memory/2708-177-0x0000000000000000-mapping.dmp
        • memory/2708-178-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/2708-179-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/2708-182-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/2708-180-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/2708-186-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/2776-542-0x0000000002D39A6B-mapping.dmp
        • memory/2776-659-0x0000000002D30000-0x0000000002D45000-memory.dmp
          Filesize

          84KB

        • memory/2776-747-0x0000000002D30000-0x0000000002D45000-memory.dmp
          Filesize

          84KB

        • memory/3192-140-0x00000000001E0000-0x00000000001F3000-memory.dmp
          Filesize

          76KB

        • memory/3192-137-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/3192-157-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/3192-158-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/3192-159-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/3192-160-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/3192-161-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/3192-162-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/3192-163-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/3192-164-0x0000000000400000-0x0000000002DBA000-memory.dmp
          Filesize

          41.7MB

        • memory/3192-165-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/3192-155-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/3192-154-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/3192-153-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/3192-152-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/3192-151-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/3192-150-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/3192-149-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/3192-148-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/3192-147-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/3192-146-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/3192-145-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/3192-144-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/3192-143-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/3192-142-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/3192-141-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/3192-116-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/3192-139-0x0000000002FB1000-0x0000000002FC1000-memory.dmp
          Filesize

          64KB

        • memory/3192-138-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/3192-156-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/3192-136-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/3192-135-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/3192-134-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/3192-133-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/3192-132-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/3192-131-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/3192-130-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/3192-216-0x0000000002FB1000-0x0000000002FC1000-memory.dmp
          Filesize

          64KB

        • memory/3192-220-0x00000000001E0000-0x00000000001F3000-memory.dmp
          Filesize

          76KB

        • memory/3192-129-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/3192-236-0x0000000000400000-0x0000000002DBA000-memory.dmp
          Filesize

          41.7MB

        • memory/3192-128-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/3192-127-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/3192-126-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/3192-125-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/3192-124-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/3192-123-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/3192-118-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/3192-122-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/3192-121-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/3192-117-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/3192-119-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/3192-120-0x0000000077680000-0x000000007780E000-memory.dmp
          Filesize

          1.6MB

        • memory/3572-555-0x0000000000400000-0x0000000002DBA000-memory.dmp
          Filesize

          41.7MB

        • memory/3572-551-0x000000000302C000-0x000000000303D000-memory.dmp
          Filesize

          68KB

        • memory/3572-498-0x0000000002EE0000-0x000000000302A000-memory.dmp
          Filesize

          1.3MB

        • memory/3572-746-0x0000000000400000-0x0000000002DBA000-memory.dmp
          Filesize

          41.7MB

        • memory/3572-494-0x000000000302C000-0x000000000303D000-memory.dmp
          Filesize

          68KB

        • memory/3948-383-0x0000000000000000-mapping.dmp