Analysis

  • max time kernel
    146s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    06-06-2022 02:13

General

  • Target

    b20eeef9ce54ba8b739ab0af0f50c0d16ee64f1234669e62b11f596520294cf5.exe

  • Size

    265KB

  • MD5

    f59df1e373fb415c4eff9577a93bbe09

  • SHA1

    3f36108b67fd75e83bdb1a38fa4b9bf14d01c811

  • SHA256

    b20eeef9ce54ba8b739ab0af0f50c0d16ee64f1234669e62b11f596520294cf5

  • SHA512

    ca8e8d40235b5f44c2b29a4b5f0c42a6580d75bc0d4662bd4d78c5fca17c60540fae156cf0943779ae8448ee90868560bd1b5eb38e88f4fd6372f2e4a460c22d

Malware Config

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 1 IoCs
  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b20eeef9ce54ba8b739ab0af0f50c0d16ee64f1234669e62b11f596520294cf5.exe
    "C:\Users\Admin\AppData\Local\Temp\b20eeef9ce54ba8b739ab0af0f50c0d16ee64f1234669e62b11f596520294cf5.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1892
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\yzmnzsio\
      2⤵
        PID:2136
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\hvbswona.exe" C:\Windows\SysWOW64\yzmnzsio\
        2⤵
          PID:1444
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create yzmnzsio binPath= "C:\Windows\SysWOW64\yzmnzsio\hvbswona.exe /d\"C:\Users\Admin\AppData\Local\Temp\b20eeef9ce54ba8b739ab0af0f50c0d16ee64f1234669e62b11f596520294cf5.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:668
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description yzmnzsio "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2476
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start yzmnzsio
          2⤵
          • Launches sc.exe
          PID:2272
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:3696
      • C:\Windows\SysWOW64\yzmnzsio\hvbswona.exe
        C:\Windows\SysWOW64\yzmnzsio\hvbswona.exe /d"C:\Users\Admin\AppData\Local\Temp\b20eeef9ce54ba8b739ab0af0f50c0d16ee64f1234669e62b11f596520294cf5.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2912
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Suspicious use of SetThreadContext
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:2856
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe -o fastpool.xyz:10060 -u 9mLwUkiK8Yp89zQQYodWKN29jVVVz1cWDFZctWxge16Zi3TpHnSBnnVcCDhSRXdesnMBdVjtDwh1N71KD9z37EzgKSM1tmS.60000 -p x -k -a cn/half
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:668

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\hvbswona.exe
        Filesize

        13.2MB

        MD5

        f6487e84659e69c77588d88dc03b3f80

        SHA1

        972faeee68faf1bd1675daf93f963d954331c03e

        SHA256

        b69e73bdeb234835751b7bcbb20ba25d464725a1cd7806f0165c5c55013a5c01

        SHA512

        fb28623ae037e8907f1d30aa540c3b650cba22132ba1717da90b865f09e266cd12984cb2138791aae07eff3744604b2e0a6f53b923daf2aa59c156425dfe4216

      • C:\Windows\SysWOW64\yzmnzsio\hvbswona.exe
        Filesize

        13.2MB

        MD5

        f6487e84659e69c77588d88dc03b3f80

        SHA1

        972faeee68faf1bd1675daf93f963d954331c03e

        SHA256

        b69e73bdeb234835751b7bcbb20ba25d464725a1cd7806f0165c5c55013a5c01

        SHA512

        fb28623ae037e8907f1d30aa540c3b650cba22132ba1717da90b865f09e266cd12984cb2138791aae07eff3744604b2e0a6f53b923daf2aa59c156425dfe4216

      • memory/668-183-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/668-521-0x00000000032C259C-mapping.dmp
      • memory/668-181-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/668-182-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/668-180-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/668-179-0x0000000000000000-mapping.dmp
      • memory/1444-184-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/1444-173-0x0000000000000000-mapping.dmp
      • memory/1444-177-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/1444-176-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/1444-175-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/1444-174-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/1892-139-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/1892-167-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/1892-134-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/1892-135-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/1892-136-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/1892-137-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/1892-138-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/1892-118-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/1892-140-0x0000000002F91000-0x0000000002FA1000-memory.dmp
        Filesize

        64KB

      • memory/1892-141-0x00000000001D0000-0x00000000001E3000-memory.dmp
        Filesize

        76KB

      • memory/1892-142-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/1892-143-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/1892-144-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/1892-145-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/1892-146-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/1892-147-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/1892-148-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/1892-149-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/1892-150-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/1892-151-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/1892-152-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/1892-153-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/1892-154-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/1892-155-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/1892-156-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/1892-157-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/1892-158-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/1892-159-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/1892-160-0x0000000000400000-0x0000000002DBA000-memory.dmp
        Filesize

        41.7MB

      • memory/1892-161-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/1892-162-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/1892-163-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/1892-164-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/1892-165-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/1892-166-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/1892-133-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/1892-119-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/1892-228-0x0000000000400000-0x0000000002DBA000-memory.dmp
        Filesize

        41.7MB

      • memory/1892-120-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/1892-216-0x00000000001D0000-0x00000000001E3000-memory.dmp
        Filesize

        76KB

      • memory/1892-213-0x0000000002F91000-0x0000000002FA1000-memory.dmp
        Filesize

        64KB

      • memory/1892-132-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/1892-131-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/1892-130-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/1892-128-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/1892-129-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/1892-127-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/1892-121-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/1892-126-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/1892-125-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/1892-124-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/1892-123-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/1892-122-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/2136-171-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/2136-172-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/2136-170-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/2136-169-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/2136-178-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/2136-168-0x0000000000000000-mapping.dmp
      • memory/2272-198-0x0000000000000000-mapping.dmp
      • memory/2476-187-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/2476-186-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/2476-188-0x0000000077B50000-0x0000000077CDE000-memory.dmp
        Filesize

        1.6MB

      • memory/2476-185-0x0000000000000000-mapping.dmp
      • memory/2856-320-0x0000000000CD9A6B-mapping.dmp
      • memory/2856-397-0x0000000000CD0000-0x0000000000CE5000-memory.dmp
        Filesize

        84KB

      • memory/2856-486-0x0000000000CD0000-0x0000000000CE5000-memory.dmp
        Filesize

        84KB

      • memory/2912-294-0x000000000309C000-0x00000000030AD000-memory.dmp
        Filesize

        68KB

      • memory/2912-324-0x000000000309C000-0x00000000030AD000-memory.dmp
        Filesize

        68KB

      • memory/2912-341-0x0000000000400000-0x0000000002DBA000-memory.dmp
        Filesize

        41.7MB

      • memory/3696-208-0x0000000000000000-mapping.dmp