Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    06-06-2022 03:18

General

  • Target

    e95194ae1e3182873132379ee2e32da6625c97ec50b7a92901d64bb0d4637164.exe

  • Size

    264KB

  • MD5

    075f14a07e17015cf2a0285518ada2ce

  • SHA1

    84838c6d139928e3c9778a9678e63df111786de0

  • SHA256

    e95194ae1e3182873132379ee2e32da6625c97ec50b7a92901d64bb0d4637164

  • SHA512

    8ec5c0f6236d59a0a971a3c7d0dda4dbd000497df0b69cfde0976c19d305f77da60f3b3ed1a9926a544b19cf7d38d2de833918306dc11a05171e0721e7abdf89

Malware Config

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 1 IoCs
  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e95194ae1e3182873132379ee2e32da6625c97ec50b7a92901d64bb0d4637164.exe
    "C:\Users\Admin\AppData\Local\Temp\e95194ae1e3182873132379ee2e32da6625c97ec50b7a92901d64bb0d4637164.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3212
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\vsbfbgot\
      2⤵
        PID:1932
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\obmrqnob.exe" C:\Windows\SysWOW64\vsbfbgot\
        2⤵
          PID:3924
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create vsbfbgot binPath= "C:\Windows\SysWOW64\vsbfbgot\obmrqnob.exe /d\"C:\Users\Admin\AppData\Local\Temp\e95194ae1e3182873132379ee2e32da6625c97ec50b7a92901d64bb0d4637164.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:4036
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description vsbfbgot "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:1676
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start vsbfbgot
          2⤵
          • Launches sc.exe
          PID:1572
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:1332
      • C:\Windows\SysWOW64\vsbfbgot\obmrqnob.exe
        C:\Windows\SysWOW64\vsbfbgot\obmrqnob.exe /d"C:\Users\Admin\AppData\Local\Temp\e95194ae1e3182873132379ee2e32da6625c97ec50b7a92901d64bb0d4637164.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2464
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Suspicious use of SetThreadContext
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:1148
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe -o fastpool.xyz:10060 -u 9mLwUkiK8Yp89zQQYodWKN29jVVVz1cWDFZctWxge16Zi3TpHnSBnnVcCDhSRXdesnMBdVjtDwh1N71KD9z37EzgKSM1tmS.60000 -p x -k -a cn/half
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1920

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      New Service

      1
      T1050

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Privilege Escalation

      New Service

      1
      T1050

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\obmrqnob.exe
        Filesize

        14.9MB

        MD5

        22476fab0016e49adbc23784cc9cd660

        SHA1

        358e1d8f7a39a75368d16a20f9d395351b52a552

        SHA256

        6ad24d8f8befcbcddaaf44dd7d6e08cc6e2fe95d5734d10453d6f3760a4605f8

        SHA512

        c529c73c8e0a4eea74d1795d90508e02fb65edd7f1723a1c6f71414568905aee3d8f137f9aa98fbbb69e078bceb94fe6cb6887f2189b4151edca872de9847bd5

      • C:\Windows\SysWOW64\vsbfbgot\obmrqnob.exe
        Filesize

        14.9MB

        MD5

        22476fab0016e49adbc23784cc9cd660

        SHA1

        358e1d8f7a39a75368d16a20f9d395351b52a552

        SHA256

        6ad24d8f8befcbcddaaf44dd7d6e08cc6e2fe95d5734d10453d6f3760a4605f8

        SHA512

        c529c73c8e0a4eea74d1795d90508e02fb65edd7f1723a1c6f71414568905aee3d8f137f9aa98fbbb69e078bceb94fe6cb6887f2189b4151edca872de9847bd5

      • memory/1148-484-0x0000000003260000-0x0000000003275000-memory.dmp
        Filesize

        84KB

      • memory/1148-398-0x0000000003260000-0x0000000003275000-memory.dmp
        Filesize

        84KB

      • memory/1148-329-0x0000000003269A6B-mapping.dmp
      • memory/1332-212-0x0000000000000000-mapping.dmp
      • memory/1572-197-0x0000000000000000-mapping.dmp
      • memory/1676-191-0x0000000000000000-mapping.dmp
      • memory/1920-519-0x000000000089259C-mapping.dmp
      • memory/1932-177-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/1932-167-0x0000000000000000-mapping.dmp
      • memory/1932-171-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/1932-170-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/1932-169-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/1932-168-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/2464-304-0x0000000002DC0000-0x0000000002F0A000-memory.dmp
        Filesize

        1.3MB

      • memory/2464-344-0x0000000000400000-0x0000000002DB9000-memory.dmp
        Filesize

        41.7MB

      • memory/3212-157-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/3212-134-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/3212-136-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/3212-137-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/3212-138-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/3212-139-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/3212-140-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/3212-141-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/3212-142-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/3212-143-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/3212-145-0x0000000002ED0000-0x000000000301A000-memory.dmp
        Filesize

        1.3MB

      • memory/3212-144-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/3212-146-0x0000000002EA0000-0x0000000002EB3000-memory.dmp
        Filesize

        76KB

      • memory/3212-147-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/3212-148-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/3212-149-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/3212-150-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/3212-151-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/3212-152-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/3212-153-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/3212-154-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/3212-155-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/3212-156-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/3212-116-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/3212-158-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/3212-159-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/3212-160-0x0000000000400000-0x0000000002DB9000-memory.dmp
        Filesize

        41.7MB

      • memory/3212-161-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/3212-162-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/3212-163-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/3212-164-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/3212-165-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/3212-166-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/3212-135-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/3212-133-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/3212-132-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/3212-131-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/3212-130-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/3212-117-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/3212-118-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/3212-119-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/3212-120-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/3212-121-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/3212-129-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/3212-122-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/3212-124-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/3212-225-0x0000000000400000-0x0000000002DB9000-memory.dmp
        Filesize

        41.7MB

      • memory/3212-215-0x0000000002EA0000-0x0000000002EB3000-memory.dmp
        Filesize

        76KB

      • memory/3212-125-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/3212-126-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/3212-127-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/3212-128-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/3924-178-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/3924-172-0x0000000000000000-mapping.dmp
      • memory/3924-173-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/3924-174-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/3924-175-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/3924-176-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/4036-182-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/4036-180-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/4036-179-0x0000000000000000-mapping.dmp
      • memory/4036-181-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/4036-183-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/4036-186-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/4036-184-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB

      • memory/4036-185-0x0000000077390000-0x000000007751E000-memory.dmp
        Filesize

        1.6MB