Analysis

  • max time kernel
    153s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-06-2022 08:26

General

  • Target

    ceb360ed69a57156c767489d2f39a3b1028e65c13895a7e1594d4f5f054a89b8.exe

  • Size

    309KB

  • MD5

    2aebc54d7b396da27fd16ec29086e95c

  • SHA1

    ac920d32eb475b31c9a304a372b172a1a8d8f8d2

  • SHA256

    ceb360ed69a57156c767489d2f39a3b1028e65c13895a7e1594d4f5f054a89b8

  • SHA512

    f521ce16ee2541301f5f7bfafdf80d5ae4f832e5df5b5ba16ae9a5c638b22af3a86ad8c47f804b1db05c772b395dd7b304fc19916bb940751f42281f929065c1

Malware Config

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ceb360ed69a57156c767489d2f39a3b1028e65c13895a7e1594d4f5f054a89b8.exe
    "C:\Users\Admin\AppData\Local\Temp\ceb360ed69a57156c767489d2f39a3b1028e65c13895a7e1594d4f5f054a89b8.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3020
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\dzmfalsb\
      2⤵
        PID:3276
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\jrjtitbw.exe" C:\Windows\SysWOW64\dzmfalsb\
        2⤵
          PID:4456
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create dzmfalsb binPath= "C:\Windows\SysWOW64\dzmfalsb\jrjtitbw.exe /d\"C:\Users\Admin\AppData\Local\Temp\ceb360ed69a57156c767489d2f39a3b1028e65c13895a7e1594d4f5f054a89b8.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:4276
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description dzmfalsb "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:620
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start dzmfalsb
          2⤵
          • Launches sc.exe
          PID:4436
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:3360
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3020 -s 1040
          2⤵
          • Program crash
          PID:3524
      • C:\Windows\SysWOW64\dzmfalsb\jrjtitbw.exe
        C:\Windows\SysWOW64\dzmfalsb\jrjtitbw.exe /d"C:\Users\Admin\AppData\Local\Temp\ceb360ed69a57156c767489d2f39a3b1028e65c13895a7e1594d4f5f054a89b8.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4412
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:4580
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 536
          2⤵
          • Program crash
          PID:1556
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3020 -ip 3020
        1⤵
          PID:4336
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4412 -ip 4412
          1⤵
            PID:3548

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          New Service

          1
          T1050

          Modify Existing Service

          1
          T1031

          Registry Run Keys / Startup Folder

          1
          T1060

          Privilege Escalation

          New Service

          1
          T1050

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\jrjtitbw.exe
            Filesize

            10.4MB

            MD5

            aac71900901eff898fe44581e63528d4

            SHA1

            2d2ac05cf4f8f2c6a5bc74657716ec6f09fb5ab9

            SHA256

            34bf1396e185b44e692c0726d90871fbbaeae153f2959aad0bfef5b94732c28b

            SHA512

            2172f2beee8b15977d86ae60fcbd11678c7903e2ce552e0d031abf30fd066dd89b3ba1612de74e01afbddb0e40266c5809f5228adc2ce88e329d7ccc9b87d838

          • C:\Windows\SysWOW64\dzmfalsb\jrjtitbw.exe
            Filesize

            10.4MB

            MD5

            aac71900901eff898fe44581e63528d4

            SHA1

            2d2ac05cf4f8f2c6a5bc74657716ec6f09fb5ab9

            SHA256

            34bf1396e185b44e692c0726d90871fbbaeae153f2959aad0bfef5b94732c28b

            SHA512

            2172f2beee8b15977d86ae60fcbd11678c7903e2ce552e0d031abf30fd066dd89b3ba1612de74e01afbddb0e40266c5809f5228adc2ce88e329d7ccc9b87d838

          • memory/620-137-0x0000000000000000-mapping.dmp
          • memory/3020-130-0x0000000002E6E000-0x0000000002E7C000-memory.dmp
            Filesize

            56KB

          • memory/3020-131-0x0000000002E10000-0x0000000002E23000-memory.dmp
            Filesize

            76KB

          • memory/3020-132-0x0000000000400000-0x0000000002C6C000-memory.dmp
            Filesize

            40.4MB

          • memory/3020-143-0x0000000000400000-0x0000000002C6C000-memory.dmp
            Filesize

            40.4MB

          • memory/3020-142-0x0000000002E10000-0x0000000002E23000-memory.dmp
            Filesize

            76KB

          • memory/3020-141-0x0000000002E6E000-0x0000000002E7C000-memory.dmp
            Filesize

            56KB

          • memory/3276-133-0x0000000000000000-mapping.dmp
          • memory/3360-140-0x0000000000000000-mapping.dmp
          • memory/4276-136-0x0000000000000000-mapping.dmp
          • memory/4412-148-0x0000000002CF9000-0x0000000002D07000-memory.dmp
            Filesize

            56KB

          • memory/4412-150-0x0000000000400000-0x0000000002C6C000-memory.dmp
            Filesize

            40.4MB

          • memory/4436-138-0x0000000000000000-mapping.dmp
          • memory/4456-134-0x0000000000000000-mapping.dmp
          • memory/4580-144-0x0000000000000000-mapping.dmp
          • memory/4580-145-0x0000000000B50000-0x0000000000B65000-memory.dmp
            Filesize

            84KB

          • memory/4580-149-0x0000000000B50000-0x0000000000B65000-memory.dmp
            Filesize

            84KB

          • memory/4580-151-0x0000000000B50000-0x0000000000B65000-memory.dmp
            Filesize

            84KB