Analysis

  • max time kernel
    188s
  • max time network
    208s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 04:38

General

  • Target

    969cbe894bade6e664ebc759576a44abba87e73dc093e09b7a97ec3c1099bbb3.exe

  • Size

    147KB

  • MD5

    bf64cf006d94eea938529abb0e6b4ee8

  • SHA1

    2808b73fcee94aaaa39240549c616f1d97eb8839

  • SHA256

    969cbe894bade6e664ebc759576a44abba87e73dc093e09b7a97ec3c1099bbb3

  • SHA512

    a5d281994b61c3664cfa3d783a6f2fac17b57ac9a2fb01f69534f11dcc70ae2229a0ce7b1ce4dca2bb6ee5ae9f29f17dbcc11a721cc93ce7f0aa098a055bbf23

  • SSDEEP

    3072:qxHNuRGCqn5Si5hL5/SxJ4aOEnr8LUwHx/r0NfuCOD:iGGCEhd/IDr8QwHdr0Ah

Malware Config

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\969cbe894bade6e664ebc759576a44abba87e73dc093e09b7a97ec3c1099bbb3.exe
    "C:\Users\Admin\AppData\Local\Temp\969cbe894bade6e664ebc759576a44abba87e73dc093e09b7a97ec3c1099bbb3.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2596
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\egxburtx\
      2⤵
        PID:3612
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\xeeijtdo.exe" C:\Windows\SysWOW64\egxburtx\
        2⤵
          PID:5084
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create egxburtx binPath= "C:\Windows\SysWOW64\egxburtx\xeeijtdo.exe /d\"C:\Users\Admin\AppData\Local\Temp\969cbe894bade6e664ebc759576a44abba87e73dc093e09b7a97ec3c1099bbb3.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:1364
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description egxburtx "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:4276
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start egxburtx
          2⤵
          • Launches sc.exe
          PID:2052
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:3432
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2596 -s 648
          2⤵
          • Program crash
          PID:4244
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 2596 -ip 2596
        1⤵
          PID:2692
        • C:\Windows\SysWOW64\egxburtx\xeeijtdo.exe
          C:\Windows\SysWOW64\egxburtx\xeeijtdo.exe /d"C:\Users\Admin\AppData\Local\Temp\969cbe894bade6e664ebc759576a44abba87e73dc093e09b7a97ec3c1099bbb3.exe"
          1⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:4656
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe
            2⤵
            • Sets service image path in registry
            PID:3200
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4656 -s 512
            2⤵
            • Program crash
            PID:4716
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 4656 -ip 4656
          1⤵
            PID:3128

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          New Service

          1
          T1050

          Modify Existing Service

          1
          T1031

          Registry Run Keys / Startup Folder

          1
          T1060

          Privilege Escalation

          New Service

          1
          T1050

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\xeeijtdo.exe
            Filesize

            11.7MB

            MD5

            559a9213e8303071054320ed7b83f002

            SHA1

            b066b0bb033243a8be9d8730b60b50c031d7938e

            SHA256

            060e22d64ccb08dcc270673c4088370d29fceb86ddc9d2789489db69e5ea699c

            SHA512

            444ec5e1991b904e212f0c6ea83636ed4ae2bc1fc06cc712f4a3545934a157e910ab155cd6c501f506f9dda5538ddea2dc67f65f3eab071d4269eccf82d3b222

          • C:\Windows\SysWOW64\egxburtx\xeeijtdo.exe
            Filesize

            11.7MB

            MD5

            559a9213e8303071054320ed7b83f002

            SHA1

            b066b0bb033243a8be9d8730b60b50c031d7938e

            SHA256

            060e22d64ccb08dcc270673c4088370d29fceb86ddc9d2789489db69e5ea699c

            SHA512

            444ec5e1991b904e212f0c6ea83636ed4ae2bc1fc06cc712f4a3545934a157e910ab155cd6c501f506f9dda5538ddea2dc67f65f3eab071d4269eccf82d3b222

          • memory/1364-138-0x0000000000000000-mapping.dmp
          • memory/2052-140-0x0000000000000000-mapping.dmp
          • memory/2596-132-0x0000000000C5D000-0x0000000000C6D000-memory.dmp
            Filesize

            64KB

          • memory/2596-133-0x00000000026E0000-0x00000000026F3000-memory.dmp
            Filesize

            76KB

          • memory/2596-134-0x0000000000400000-0x0000000000AD6000-memory.dmp
            Filesize

            6.8MB

          • memory/2596-143-0x0000000000400000-0x0000000000AD6000-memory.dmp
            Filesize

            6.8MB

          • memory/3200-146-0x0000000000000000-mapping.dmp
          • memory/3200-152-0x0000000000350000-0x0000000000365000-memory.dmp
            Filesize

            84KB

          • memory/3200-151-0x0000000000350000-0x0000000000365000-memory.dmp
            Filesize

            84KB

          • memory/3200-147-0x0000000000350000-0x0000000000365000-memory.dmp
            Filesize

            84KB

          • memory/3432-141-0x0000000000000000-mapping.dmp
          • memory/3612-135-0x0000000000000000-mapping.dmp
          • memory/4276-139-0x0000000000000000-mapping.dmp
          • memory/4656-144-0x0000000000C39000-0x0000000000C49000-memory.dmp
            Filesize

            64KB

          • memory/4656-150-0x0000000000400000-0x0000000000AD6000-memory.dmp
            Filesize

            6.8MB

          • memory/4656-145-0x0000000000400000-0x0000000000AD6000-memory.dmp
            Filesize

            6.8MB

          • memory/5084-136-0x0000000000000000-mapping.dmp