Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-09-2022 00:21

General

  • Target

    dd5a70a4012e1dc08daf4759d093b2c059277fac1e20fa102301c2fd3d9981da.exe

  • Size

    197KB

  • MD5

    103a559017c94bc4e65206a341125f88

  • SHA1

    0f6e9e22d2163e2fe2b94558b24aa4ef09de0ba5

  • SHA256

    dd5a70a4012e1dc08daf4759d093b2c059277fac1e20fa102301c2fd3d9981da

  • SHA512

    47f83cac7069bc63765ee4563496c7de2aa0ad57edeb2ea194719b976db573a2d12a142a29a6c5b6404bf2af3cec44938169c2b29ba2ca60ad86f370d3d4bb77

  • SSDEEP

    3072:U6kDALelwhqWN5zBK133kTvC/Tyi8X++VBH6/PkkXx:nLFhvKSvsUr/

Malware Config

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 2 IoCs
  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dd5a70a4012e1dc08daf4759d093b2c059277fac1e20fa102301c2fd3d9981da.exe
    "C:\Users\Admin\AppData\Local\Temp\dd5a70a4012e1dc08daf4759d093b2c059277fac1e20fa102301c2fd3d9981da.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:5116
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\yvismwgl\
      2⤵
        PID:4288
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\xscymxc.exe" C:\Windows\SysWOW64\yvismwgl\
        2⤵
          PID:1132
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create yvismwgl binPath= "C:\Windows\SysWOW64\yvismwgl\xscymxc.exe /d\"C:\Users\Admin\AppData\Local\Temp\dd5a70a4012e1dc08daf4759d093b2c059277fac1e20fa102301c2fd3d9981da.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2132
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description yvismwgl "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:4932
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start yvismwgl
          2⤵
          • Launches sc.exe
          PID:4824
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:3988
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5116 -s 664
          2⤵
          • Program crash
          PID:2536
      • C:\Windows\SysWOW64\yvismwgl\xscymxc.exe
        C:\Windows\SysWOW64\yvismwgl\xscymxc.exe /d"C:\Users\Admin\AppData\Local\Temp\dd5a70a4012e1dc08daf4759d093b2c059277fac1e20fa102301c2fd3d9981da.exe"
        1⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4024
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Drops file in System32 directory
          • Suspicious use of SetThreadContext
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:3196
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe -o fastpool.xyz:10060 -u 9mLwUkiK8Yp89zQQYodWKN29jVVVz1cWDFZctWxge16Zi3TpHnSBnnVcCDhSRXdesnMBdVjtDwh1N71KD9z37EzgKSM1tmS.60000 -p x -k -a cn/half
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2168
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4024 -s 528
          2⤵
          • Program crash
          PID:4708
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 5116 -ip 5116
        1⤵
          PID:1712
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4024 -ip 4024
          1⤵
            PID:4944

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          New Service

          1
          T1050

          Modify Existing Service

          1
          T1031

          Registry Run Keys / Startup Folder

          1
          T1060

          Privilege Escalation

          New Service

          1
          T1050

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\xscymxc.exe
            Filesize

            12.9MB

            MD5

            0442f314f68b673774d492ec0a32ee2f

            SHA1

            14389c3e7b31e31084856fa6859d659b0f2b6219

            SHA256

            221412f0371a0738c8e74a187ccf80db3b1ac5d6a2f56b8d72858297c0a61e15

            SHA512

            09303ec38bd580c1f7b1da243955e5c8e53998ade85df2a2ed3e5a966677ee80a75edb8bba1f0196680fd6bbce24e1a9248a5b1ada35f9d80a84a758875a7ed2

          • C:\Windows\SysWOW64\yvismwgl\xscymxc.exe
            Filesize

            12.9MB

            MD5

            0442f314f68b673774d492ec0a32ee2f

            SHA1

            14389c3e7b31e31084856fa6859d659b0f2b6219

            SHA256

            221412f0371a0738c8e74a187ccf80db3b1ac5d6a2f56b8d72858297c0a61e15

            SHA512

            09303ec38bd580c1f7b1da243955e5c8e53998ade85df2a2ed3e5a966677ee80a75edb8bba1f0196680fd6bbce24e1a9248a5b1ada35f9d80a84a758875a7ed2

          • memory/1132-136-0x0000000000000000-mapping.dmp
          • memory/2132-138-0x0000000000000000-mapping.dmp
          • memory/2168-177-0x00000000006E0000-0x00000000007D1000-memory.dmp
            Filesize

            964KB

          • memory/2168-172-0x00000000006E0000-0x00000000007D1000-memory.dmp
            Filesize

            964KB

          • memory/2168-171-0x0000000000000000-mapping.dmp
          • memory/3196-159-0x0000000000DF0000-0x0000000000E00000-memory.dmp
            Filesize

            64KB

          • memory/3196-152-0x0000000000B80000-0x0000000000B95000-memory.dmp
            Filesize

            84KB

          • memory/3196-168-0x0000000002FE0000-0x0000000002FE7000-memory.dmp
            Filesize

            28KB

          • memory/3196-165-0x0000000007A80000-0x0000000007E8B000-memory.dmp
            Filesize

            4.0MB

          • memory/3196-162-0x0000000002FD0000-0x0000000002FD5000-memory.dmp
            Filesize

            20KB

          • memory/3196-156-0x0000000000DE0000-0x0000000000DE6000-memory.dmp
            Filesize

            24KB

          • memory/3196-145-0x0000000000000000-mapping.dmp
          • memory/3196-146-0x0000000000B80000-0x0000000000B95000-memory.dmp
            Filesize

            84KB

          • memory/3196-153-0x0000000002A00000-0x0000000002C0F000-memory.dmp
            Filesize

            2.1MB

          • memory/3196-151-0x0000000000B80000-0x0000000000B95000-memory.dmp
            Filesize

            84KB

          • memory/3988-142-0x0000000000000000-mapping.dmp
          • memory/4024-150-0x0000000000400000-0x000000000058B000-memory.dmp
            Filesize

            1.5MB

          • memory/4024-149-0x0000000000803000-0x0000000000814000-memory.dmp
            Filesize

            68KB

          • memory/4288-135-0x0000000000000000-mapping.dmp
          • memory/4824-140-0x0000000000000000-mapping.dmp
          • memory/4932-139-0x0000000000000000-mapping.dmp
          • memory/5116-144-0x0000000000400000-0x000000000058B000-memory.dmp
            Filesize

            1.5MB

          • memory/5116-132-0x00000000006B8000-0x00000000006C9000-memory.dmp
            Filesize

            68KB

          • memory/5116-143-0x00000000006B8000-0x00000000006C9000-memory.dmp
            Filesize

            68KB

          • memory/5116-134-0x0000000000400000-0x000000000058B000-memory.dmp
            Filesize

            1.5MB

          • memory/5116-133-0x0000000000660000-0x0000000000673000-memory.dmp
            Filesize

            76KB