Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 19:30

General

  • Target

    file.exe

  • Size

    168KB

  • MD5

    c8789056c4fa188b6f6d23e2da5e8655

  • SHA1

    bffc6adeee841c0976e31d6518bab3f5e85bd589

  • SHA256

    d4c8775b95b6d0f4c5384a6526afa7f00aeabb08aa6a1fe545e4193d60a2c205

  • SHA512

    be89c3d2b76c2da856395a0d935206d9a1da034f501d8a029a8925903328cfad4e4d21ada9fe646e51fd046b197edf49f6666cc9b0d4fc2926009567cd20fba1

  • SSDEEP

    3072:9omFCseno3BYS59iEemUxOCzpSu0Ih2Wzb:Rheo3BhezxpCIA

Malware Config

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\akqbjsgu\
      2⤵
        PID:1896
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\yadojdst.exe" C:\Windows\SysWOW64\akqbjsgu\
        2⤵
          PID:1724
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create akqbjsgu binPath= "C:\Windows\SysWOW64\akqbjsgu\yadojdst.exe /d\"C:\Users\Admin\AppData\Local\Temp\file.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:1692
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description akqbjsgu "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:1716
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start akqbjsgu
          2⤵
          • Launches sc.exe
          PID:1868
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:900
      • C:\Windows\SysWOW64\akqbjsgu\yadojdst.exe
        C:\Windows\SysWOW64\akqbjsgu\yadojdst.exe /d"C:\Users\Admin\AppData\Local\Temp\file.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1632
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          PID:1516

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\yadojdst.exe
        Filesize

        13.6MB

        MD5

        241d411b5bd9c10abff3fef9a955a804

        SHA1

        4caf4c3e35f091d6acfe773668f5e4692e537797

        SHA256

        0578d78625301b84e2e8ebdca3068c3eba0f42e5debbb30938f61d250f3ff975

        SHA512

        395dbb4ba7e888356d1b926e29f2ac1650411588d510270d17db4928c6aef26083477aabf34e38d30ac504f939271866a0509eb56d60115ef42940252e4f956e

      • C:\Windows\SysWOW64\akqbjsgu\yadojdst.exe
        Filesize

        13.6MB

        MD5

        241d411b5bd9c10abff3fef9a955a804

        SHA1

        4caf4c3e35f091d6acfe773668f5e4692e537797

        SHA256

        0578d78625301b84e2e8ebdca3068c3eba0f42e5debbb30938f61d250f3ff975

        SHA512

        395dbb4ba7e888356d1b926e29f2ac1650411588d510270d17db4928c6aef26083477aabf34e38d30ac504f939271866a0509eb56d60115ef42940252e4f956e

      • memory/900-65-0x0000000000000000-mapping.dmp
      • memory/1516-71-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1516-69-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1516-80-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1516-78-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1516-72-0x0000000000089A6B-mapping.dmp
      • memory/1632-77-0x0000000000400000-0x000000000070B000-memory.dmp
        Filesize

        3.0MB

      • memory/1632-74-0x00000000008BB000-0x00000000008CC000-memory.dmp
        Filesize

        68KB

      • memory/1692-61-0x0000000000000000-mapping.dmp
      • memory/1716-62-0x0000000000000000-mapping.dmp
      • memory/1724-59-0x0000000000000000-mapping.dmp
      • memory/1868-63-0x0000000000000000-mapping.dmp
      • memory/1896-55-0x0000000000000000-mapping.dmp
      • memory/2016-67-0x0000000000400000-0x000000000070B000-memory.dmp
        Filesize

        3.0MB

      • memory/2016-66-0x00000000002EB000-0x00000000002FC000-memory.dmp
        Filesize

        68KB

      • memory/2016-54-0x0000000075A71000-0x0000000075A73000-memory.dmp
        Filesize

        8KB

      • memory/2016-57-0x00000000001B0000-0x00000000001C3000-memory.dmp
        Filesize

        76KB

      • memory/2016-58-0x0000000000400000-0x000000000070B000-memory.dmp
        Filesize

        3.0MB

      • memory/2016-56-0x00000000002EB000-0x00000000002FC000-memory.dmp
        Filesize

        68KB