Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    06-02-2023 17:44

General

  • Target

    file.exe

  • Size

    321KB

  • MD5

    6388175964e8a802a8a33fea99990f8e

  • SHA1

    a68f065464df424b726be370c209f47a4fb3755b

  • SHA256

    bb601ef5b3cef445b6f9eea25573ae26c8c40317278d8346fb289f283f3ebc47

  • SHA512

    c874f3900b47b6bd41f2275a360d7b97a0c5cf0e1df355dcfdb67c8d7e9124f646693bda305ce8d3937997b34d07de441ec7f0d16effbcb17c5524051d43c1d8

  • SSDEEP

    6144:frLZLCRK0YQ0q1x8CweTkzZzCCyruQj9ZExaMc:DLZGRKmxVT6hCnrljCa

Malware Config

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:756
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\fssalgcx\
      2⤵
        PID:2044
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\wzittppm.exe" C:\Windows\SysWOW64\fssalgcx\
        2⤵
          PID:1492
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create fssalgcx binPath= "C:\Windows\SysWOW64\fssalgcx\wzittppm.exe /d\"C:\Users\Admin\AppData\Local\Temp\file.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:1488
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description fssalgcx "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:1728
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start fssalgcx
          2⤵
          • Launches sc.exe
          PID:840
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:1344
      • C:\Windows\SysWOW64\fssalgcx\wzittppm.exe
        C:\Windows\SysWOW64\fssalgcx\wzittppm.exe /d"C:\Users\Admin\AppData\Local\Temp\file.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1772
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:924

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      New Service

      1
      T1050

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Privilege Escalation

      New Service

      1
      T1050

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\wzittppm.exe
        Filesize

        11.5MB

        MD5

        e02d92508f17d3b4d14f11877d022db4

        SHA1

        7d23b9aa53ec7ae70ea1aff9f55e06bc79644fbb

        SHA256

        393e00d97b3e53ce55f57f9edde0c7d0f4f000d17b4bf71c30b46b7c83379e6c

        SHA512

        0b3b5d67ae836f3391e8a48f095625685e9e4670a822881d528f97541d069ebb783162e1c5709dd4ae568a3a628a41e7344dcd73d28759eacadeacaa40a3f3d2

      • C:\Windows\SysWOW64\fssalgcx\wzittppm.exe
        Filesize

        11.5MB

        MD5

        e02d92508f17d3b4d14f11877d022db4

        SHA1

        7d23b9aa53ec7ae70ea1aff9f55e06bc79644fbb

        SHA256

        393e00d97b3e53ce55f57f9edde0c7d0f4f000d17b4bf71c30b46b7c83379e6c

        SHA512

        0b3b5d67ae836f3391e8a48f095625685e9e4670a822881d528f97541d069ebb783162e1c5709dd4ae568a3a628a41e7344dcd73d28759eacadeacaa40a3f3d2

      • memory/756-67-0x0000000000400000-0x000000000046B000-memory.dmp
        Filesize

        428KB

      • memory/756-55-0x000000000057C000-0x0000000000591000-memory.dmp
        Filesize

        84KB

      • memory/756-56-0x0000000000230000-0x0000000000243000-memory.dmp
        Filesize

        76KB

      • memory/756-57-0x0000000000400000-0x000000000046B000-memory.dmp
        Filesize

        428KB

      • memory/756-54-0x0000000075ED1000-0x0000000075ED3000-memory.dmp
        Filesize

        8KB

      • memory/756-66-0x000000000057C000-0x0000000000591000-memory.dmp
        Filesize

        84KB

      • memory/840-63-0x0000000000000000-mapping.dmp
      • memory/924-70-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/924-72-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/924-89-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/924-83-0x0000000000110000-0x0000000000116000-memory.dmp
        Filesize

        24KB

      • memory/924-73-0x0000000000089A6B-mapping.dmp
      • memory/924-86-0x0000000000140000-0x0000000000150000-memory.dmp
        Filesize

        64KB

      • memory/924-79-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/924-80-0x0000000001970000-0x0000000001B7F000-memory.dmp
        Filesize

        2.1MB

      • memory/1344-65-0x0000000000000000-mapping.dmp
      • memory/1488-61-0x0000000000000000-mapping.dmp
      • memory/1492-59-0x0000000000000000-mapping.dmp
      • memory/1728-62-0x0000000000000000-mapping.dmp
      • memory/1772-75-0x000000000028C000-0x00000000002A1000-memory.dmp
        Filesize

        84KB

      • memory/1772-76-0x0000000000400000-0x000000000046B000-memory.dmp
        Filesize

        428KB

      • memory/2044-58-0x0000000000000000-mapping.dmp