Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 23:03

General

  • Target

    ae103a988f889f4120a5d21bdf08d4ff41588c26c4efab1c604cab29dc5632a2.exe

  • Size

    178KB

  • MD5

    faca2fb4b7df8b02263be3f101775d8d

  • SHA1

    1ee11a0311a1507b66d76b668eaa1806794692a7

  • SHA256

    ae103a988f889f4120a5d21bdf08d4ff41588c26c4efab1c604cab29dc5632a2

  • SHA512

    3f8dd1204b45afb76df8137f1a46a40a6b53c3bf98b80959724d27bc1da1e1e48fb28c18ebbb4940b30ac6b98e1b04f4ccb937e7a9b836802bfbea903a88ff7c

  • SSDEEP

    3072:knSQXMYrEDcw6d5QWBhf7RBkDuaad402UlVDYJ5V2RBB2Wk2:mDEDcwdYJRBSuld40vYJ5yB

Malware Config

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ae103a988f889f4120a5d21bdf08d4ff41588c26c4efab1c604cab29dc5632a2.exe
    "C:\Users\Admin\AppData\Local\Temp\ae103a988f889f4120a5d21bdf08d4ff41588c26c4efab1c604cab29dc5632a2.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4984
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\ayfwlmht\
      2⤵
        PID:1832
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\vkyvouqt.exe" C:\Windows\SysWOW64\ayfwlmht\
        2⤵
          PID:756
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create ayfwlmht binPath= "C:\Windows\SysWOW64\ayfwlmht\vkyvouqt.exe /d\"C:\Users\Admin\AppData\Local\Temp\ae103a988f889f4120a5d21bdf08d4ff41588c26c4efab1c604cab29dc5632a2.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:5084
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description ayfwlmht "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:1996
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start ayfwlmht
          2⤵
          • Launches sc.exe
          PID:3556
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:204
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4984 -s 1240
          2⤵
          • Program crash
          PID:5056
      • C:\Windows\SysWOW64\ayfwlmht\vkyvouqt.exe
        C:\Windows\SysWOW64\ayfwlmht\vkyvouqt.exe /d"C:\Users\Admin\AppData\Local\Temp\ae103a988f889f4120a5d21bdf08d4ff41588c26c4efab1c604cab29dc5632a2.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4068
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          PID:4712
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4068 -s 556
          2⤵
          • Program crash
          PID:1504
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4984 -ip 4984
        1⤵
          PID:4372
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4068 -ip 4068
          1⤵
            PID:3924

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          New Service

          1
          T1050

          Modify Existing Service

          1
          T1031

          Registry Run Keys / Startup Folder

          1
          T1060

          Privilege Escalation

          New Service

          1
          T1050

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\vkyvouqt.exe
            Filesize

            12.9MB

            MD5

            7b8c48e8679b731c59b2a4d908da796e

            SHA1

            fba276324dd218c480823c5be408354065d69ff8

            SHA256

            7be8715711b08a7bcff90db64d34fe0f24e81e843a0945da90e9931a156dbe45

            SHA512

            63a895fcf459068a7da02ba7040b78d9887812db66023003540ecf251ccd3b7a58a667283aef8ec8e3584bfafc9162f0389ce9221371442abad6b582637f6800

          • C:\Windows\SysWOW64\ayfwlmht\vkyvouqt.exe
            Filesize

            12.9MB

            MD5

            7b8c48e8679b731c59b2a4d908da796e

            SHA1

            fba276324dd218c480823c5be408354065d69ff8

            SHA256

            7be8715711b08a7bcff90db64d34fe0f24e81e843a0945da90e9931a156dbe45

            SHA512

            63a895fcf459068a7da02ba7040b78d9887812db66023003540ecf251ccd3b7a58a667283aef8ec8e3584bfafc9162f0389ce9221371442abad6b582637f6800

          • memory/204-142-0x0000000000000000-mapping.dmp
          • memory/756-136-0x0000000000000000-mapping.dmp
          • memory/1832-135-0x0000000000000000-mapping.dmp
          • memory/1996-139-0x0000000000000000-mapping.dmp
          • memory/3556-140-0x0000000000000000-mapping.dmp
          • memory/4068-148-0x00000000007E8000-0x00000000007F9000-memory.dmp
            Filesize

            68KB

          • memory/4068-149-0x0000000000400000-0x000000000070E000-memory.dmp
            Filesize

            3.1MB

          • memory/4712-144-0x0000000000000000-mapping.dmp
          • memory/4712-145-0x00000000008C0000-0x00000000008D5000-memory.dmp
            Filesize

            84KB

          • memory/4712-150-0x00000000008C0000-0x00000000008D5000-memory.dmp
            Filesize

            84KB

          • memory/4712-151-0x00000000008C0000-0x00000000008D5000-memory.dmp
            Filesize

            84KB

          • memory/4984-133-0x0000000002440000-0x0000000002453000-memory.dmp
            Filesize

            76KB

          • memory/4984-134-0x0000000000400000-0x000000000070E000-memory.dmp
            Filesize

            3.1MB

          • memory/4984-132-0x000000000080E000-0x000000000081E000-memory.dmp
            Filesize

            64KB

          • memory/4984-143-0x0000000000400000-0x000000000070E000-memory.dmp
            Filesize

            3.1MB

          • memory/5084-138-0x0000000000000000-mapping.dmp