Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    06-02-2023 23:12

General

  • Target

    file.exe

  • Size

    300KB

  • MD5

    1e5707d88142fc30dd5020efe01a2d40

  • SHA1

    c44d8d95691d2a906166601058193e791e5c5d85

  • SHA256

    babfd5dc2572543908aa2ee354a89806b1e5e77ae762ac17e639a4edb890f577

  • SHA512

    9b4e8bee60324312abb1593822a5171f62af3afda5bba3f616ce822f2e2b3213ff39c43093c8a413942e0f188b94560c3fd8510e1854cd819ea3f6795f205c3c

  • SSDEEP

    3072:C54b6bOxdLoJsRGR0Y9WTnXBeYFC36MdDS0SyQcbuQjiMTE5XcAMRtafj:CqFxdLWTi/1C3VS0SyQcbuQj9ra

Malware Config

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\jchhnbjg\
      2⤵
        PID:992
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\jczhyrli.exe" C:\Windows\SysWOW64\jchhnbjg\
        2⤵
          PID:1368
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create jchhnbjg binPath= "C:\Windows\SysWOW64\jchhnbjg\jczhyrli.exe /d\"C:\Users\Admin\AppData\Local\Temp\file.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:1664
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description jchhnbjg "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:1448
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start jchhnbjg
          2⤵
          • Launches sc.exe
          PID:1784
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:1700
      • C:\Windows\SysWOW64\jchhnbjg\jczhyrli.exe
        C:\Windows\SysWOW64\jchhnbjg\jczhyrli.exe /d"C:\Users\Admin\AppData\Local\Temp\file.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:672
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:828

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      New Service

      1
      T1050

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Privilege Escalation

      New Service

      1
      T1050

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\jczhyrli.exe
        Filesize

        10.7MB

        MD5

        d99b7739c099879e1c1f947a8afc0c60

        SHA1

        65b5d06754761615507d7dedb3c022b1f1e8f991

        SHA256

        4fee0e2cdd2cb6f71a8c1b1ebae68fc12b626f4996aec787f3d30d506c48b0b6

        SHA512

        92bf4368a873a12ded4063e1a329c608f82c321ddba0ea77757039a16e6282be0d9ee1f01080310e45e2ef36ecc663275bc652ad76207c2d0c7e3544a5b1de27

      • C:\Windows\SysWOW64\jchhnbjg\jczhyrli.exe
        Filesize

        10.7MB

        MD5

        d99b7739c099879e1c1f947a8afc0c60

        SHA1

        65b5d06754761615507d7dedb3c022b1f1e8f991

        SHA256

        4fee0e2cdd2cb6f71a8c1b1ebae68fc12b626f4996aec787f3d30d506c48b0b6

        SHA512

        92bf4368a873a12ded4063e1a329c608f82c321ddba0ea77757039a16e6282be0d9ee1f01080310e45e2ef36ecc663275bc652ad76207c2d0c7e3544a5b1de27

      • memory/672-76-0x0000000000400000-0x00000000004C8000-memory.dmp
        Filesize

        800KB

      • memory/672-75-0x000000000026C000-0x0000000000281000-memory.dmp
        Filesize

        84KB

      • memory/828-72-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/828-70-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/828-80-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/828-79-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/828-73-0x0000000000089A6B-mapping.dmp
      • memory/992-55-0x0000000000000000-mapping.dmp
      • memory/1368-59-0x0000000000000000-mapping.dmp
      • memory/1448-62-0x0000000000000000-mapping.dmp
      • memory/1664-61-0x0000000000000000-mapping.dmp
      • memory/1700-65-0x0000000000000000-mapping.dmp
      • memory/1784-63-0x0000000000000000-mapping.dmp
      • memory/2040-54-0x0000000076041000-0x0000000076043000-memory.dmp
        Filesize

        8KB

      • memory/2040-67-0x0000000000400000-0x00000000004C8000-memory.dmp
        Filesize

        800KB

      • memory/2040-57-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/2040-66-0x00000000005BC000-0x00000000005D1000-memory.dmp
        Filesize

        84KB

      • memory/2040-56-0x00000000005BC000-0x00000000005D1000-memory.dmp
        Filesize

        84KB

      • memory/2040-58-0x0000000000400000-0x00000000004C8000-memory.dmp
        Filesize

        800KB