Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2023 20:26

General

  • Target

    file.exe

  • Size

    318KB

  • MD5

    b101be318ab44ddbbabf025ef02e9a29

  • SHA1

    0e3d67a5c6f97f6f1d23a9540336b3ded4eaa13f

  • SHA256

    0967dfa48bd1d2d0e282f762e9be80315cc6ea75b6e1b34d73f066c47ab46612

  • SHA512

    79533d9d92770221a5631f942d48f893ec5cf0d3c8af899465b2cc4b4b92da5c3787cc65425c34d026fcb646b08348dd68ec14a3c9f56cdd914591594f8aa001

  • SSDEEP

    3072:TpXtNfDL3hmn5585BYMpYEvLDWPS5Z2wg3z2zxBUb5EpMYNY0lKRfeJ:RnLL3h45VMpYi2czjlpxPcQJ

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 8 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2664
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\miutcgod\
      2⤵
        PID:1584
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\crjqvtyq.exe" C:\Windows\SysWOW64\miutcgod\
        2⤵
          PID:2212
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create miutcgod binPath= "C:\Windows\SysWOW64\miutcgod\crjqvtyq.exe /d\"C:\Users\Admin\AppData\Local\Temp\file.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:3300
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description miutcgod "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:1884
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start miutcgod
          2⤵
          • Launches sc.exe
          PID:3144
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2156
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2664 -s 1044
          2⤵
          • Program crash
          PID:2020
      • C:\Windows\SysWOW64\miutcgod\crjqvtyq.exe
        C:\Windows\SysWOW64\miutcgod\crjqvtyq.exe /d"C:\Users\Admin\AppData\Local\Temp\file.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:5012
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Drops file in System32 directory
          • Suspicious use of SetThreadContext
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:232
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe -o fastpool.xyz:10060 -u 9mLwUkiK8Yp89zQQYodWKN29jVVVz1cWDFZctWxge16Zi3TpHnSBnnVcCDhSRXdesnMBdVjtDwh1N71KD9z37EzgKSM1tmS.70000 -p x -k -a cn/half
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1444
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5012 -s 516
          2⤵
          • Program crash
          PID:2008
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 2664 -ip 2664
        1⤵
          PID:3972
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 5012 -ip 5012
          1⤵
            PID:876

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          New Service

          1
          T1050

          Modify Existing Service

          1
          T1031

          Registry Run Keys / Startup Folder

          1
          T1060

          Privilege Escalation

          New Service

          1
          T1050

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\crjqvtyq.exe
            Filesize

            13.2MB

            MD5

            96c262fb3a8eeaa0b0bcce6925c2ac05

            SHA1

            9b184738a92b8e0258b370ce04141bc728fa452a

            SHA256

            9d6cf26c6a35c2e682606573936a48af6dfd630f4f0790831611fa6c3c00b340

            SHA512

            394bcc9101477bd72b7bbdcd39258403561bda69b4f750981f51081eab59dc0f5c896b191799023ae6b43a04767ac5b90b6ac981c9aa25418c6e65eb93e28f82

          • C:\Windows\SysWOW64\miutcgod\crjqvtyq.exe
            Filesize

            13.2MB

            MD5

            96c262fb3a8eeaa0b0bcce6925c2ac05

            SHA1

            9b184738a92b8e0258b370ce04141bc728fa452a

            SHA256

            9d6cf26c6a35c2e682606573936a48af6dfd630f4f0790831611fa6c3c00b340

            SHA512

            394bcc9101477bd72b7bbdcd39258403561bda69b4f750981f51081eab59dc0f5c896b191799023ae6b43a04767ac5b90b6ac981c9aa25418c6e65eb93e28f82

          • memory/232-167-0x00000000017B0000-0x00000000017C0000-memory.dmp
            Filesize

            64KB

          • memory/232-148-0x0000000002000000-0x000000000220F000-memory.dmp
            Filesize

            2.1MB

          • memory/232-169-0x00000000017B0000-0x00000000017C0000-memory.dmp
            Filesize

            64KB

          • memory/232-143-0x0000000000120000-0x0000000000135000-memory.dmp
            Filesize

            84KB

          • memory/232-144-0x0000000000120000-0x0000000000135000-memory.dmp
            Filesize

            84KB

          • memory/232-199-0x0000000000120000-0x0000000000135000-memory.dmp
            Filesize

            84KB

          • memory/232-146-0x0000000000120000-0x0000000000135000-memory.dmp
            Filesize

            84KB

          • memory/232-168-0x00000000017B0000-0x00000000017C0000-memory.dmp
            Filesize

            64KB

          • memory/232-151-0x0000000002000000-0x000000000220F000-memory.dmp
            Filesize

            2.1MB

          • memory/232-152-0x00000000017A0000-0x00000000017A6000-memory.dmp
            Filesize

            24KB

          • memory/232-155-0x00000000017B0000-0x00000000017C0000-memory.dmp
            Filesize

            64KB

          • memory/232-158-0x00000000017B0000-0x00000000017C0000-memory.dmp
            Filesize

            64KB

          • memory/232-183-0x00000000023E0000-0x00000000023E7000-memory.dmp
            Filesize

            28KB

          • memory/232-160-0x00000000017B0000-0x00000000017C0000-memory.dmp
            Filesize

            64KB

          • memory/232-161-0x00000000017B0000-0x00000000017C0000-memory.dmp
            Filesize

            64KB

          • memory/232-162-0x00000000017B0000-0x00000000017C0000-memory.dmp
            Filesize

            64KB

          • memory/232-163-0x00000000017B0000-0x00000000017C0000-memory.dmp
            Filesize

            64KB

          • memory/232-164-0x00000000017B0000-0x00000000017C0000-memory.dmp
            Filesize

            64KB

          • memory/232-165-0x00000000017B0000-0x00000000017C0000-memory.dmp
            Filesize

            64KB

          • memory/232-166-0x00000000017B0000-0x00000000017C0000-memory.dmp
            Filesize

            64KB

          • memory/232-159-0x00000000017B0000-0x00000000017C0000-memory.dmp
            Filesize

            64KB

          • memory/232-182-0x0000000006F00000-0x000000000730B000-memory.dmp
            Filesize

            4.0MB

          • memory/232-140-0x0000000000120000-0x0000000000135000-memory.dmp
            Filesize

            84KB

          • memory/232-170-0x00000000017B0000-0x00000000017C0000-memory.dmp
            Filesize

            64KB

          • memory/232-171-0x00000000017B0000-0x00000000017C0000-memory.dmp
            Filesize

            64KB

          • memory/232-173-0x00000000017B0000-0x00000000017C0000-memory.dmp
            Filesize

            64KB

          • memory/232-172-0x00000000017B0000-0x00000000017C0000-memory.dmp
            Filesize

            64KB

          • memory/232-174-0x00000000017B0000-0x00000000017C0000-memory.dmp
            Filesize

            64KB

          • memory/232-175-0x00000000023D0000-0x00000000023D5000-memory.dmp
            Filesize

            20KB

          • memory/232-178-0x00000000023D0000-0x00000000023D5000-memory.dmp
            Filesize

            20KB

          • memory/232-179-0x0000000006F00000-0x000000000730B000-memory.dmp
            Filesize

            4.0MB

          • memory/1444-187-0x0000000001090000-0x0000000001181000-memory.dmp
            Filesize

            964KB

          • memory/1444-192-0x0000000001090000-0x0000000001181000-memory.dmp
            Filesize

            964KB

          • memory/1444-193-0x0000000001090000-0x0000000001181000-memory.dmp
            Filesize

            964KB

          • memory/1444-194-0x0000000001090000-0x0000000001181000-memory.dmp
            Filesize

            964KB

          • memory/1444-195-0x0000000001090000-0x0000000001181000-memory.dmp
            Filesize

            964KB

          • memory/1444-196-0x0000000001090000-0x0000000001181000-memory.dmp
            Filesize

            964KB

          • memory/1444-197-0x0000000001090000-0x0000000001181000-memory.dmp
            Filesize

            964KB

          • memory/1444-198-0x0000000001090000-0x0000000001181000-memory.dmp
            Filesize

            964KB

          • memory/2664-139-0x0000000000400000-0x000000000236D000-memory.dmp
            Filesize

            31.4MB

          • memory/2664-135-0x00000000023B0000-0x00000000023C3000-memory.dmp
            Filesize

            76KB

          • memory/5012-145-0x0000000000400000-0x000000000236D000-memory.dmp
            Filesize

            31.4MB