Analysis

  • max time kernel
    143s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-02-2023 17:44

General

  • Target

    file.exe

  • Size

    321KB

  • MD5

    6388175964e8a802a8a33fea99990f8e

  • SHA1

    a68f065464df424b726be370c209f47a4fb3755b

  • SHA256

    bb601ef5b3cef445b6f9eea25573ae26c8c40317278d8346fb289f283f3ebc47

  • SHA512

    c874f3900b47b6bd41f2275a360d7b97a0c5cf0e1df355dcfdb67c8d7e9124f646693bda305ce8d3937997b34d07de441ec7f0d16effbcb17c5524051d43c1d8

  • SSDEEP

    6144:frLZLCRK0YQ0q1x8CweTkzZzCCyruQj9ZExaMc:DLZGRKmxVT6hCnrljCa

Malware Config

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\ushvagxq\
      2⤵
        PID:3024
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\kqdyrylg.exe" C:\Windows\SysWOW64\ushvagxq\
        2⤵
          PID:2416
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create ushvagxq binPath= "C:\Windows\SysWOW64\ushvagxq\kqdyrylg.exe /d\"C:\Users\Admin\AppData\Local\Temp\file.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2580
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description ushvagxq "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:4476
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start ushvagxq
          2⤵
          • Launches sc.exe
          PID:2648
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:4032
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1208 -s 788
          2⤵
          • Program crash
          PID:1848
      • C:\Windows\SysWOW64\ushvagxq\kqdyrylg.exe
        C:\Windows\SysWOW64\ushvagxq\kqdyrylg.exe /d"C:\Users\Admin\AppData\Local\Temp\file.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4480
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:1144
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4480 -s 548
          2⤵
          • Program crash
          PID:2212
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 1208 -ip 1208
        1⤵
          PID:3136
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4480 -ip 4480
          1⤵
            PID:5056

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          New Service

          1
          T1050

          Modify Existing Service

          1
          T1031

          Registry Run Keys / Startup Folder

          1
          T1060

          Privilege Escalation

          New Service

          1
          T1050

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\kqdyrylg.exe
            Filesize

            13.1MB

            MD5

            e5ee78c36cbe5fa0bfa12fa45f92b5c4

            SHA1

            258cca0051f29da5c9abc20f7e79a56fff3372c4

            SHA256

            4b529d0d664fb0d31147800efa618d60772404925240ec2c8dfe4d5d90183394

            SHA512

            0a650e5f1d3802d88b07caa25416ed3143d4f93e4c26b2c86ca9241bbc1c2414b834a2c4d220574bda44788d694b5724d8cd88132c959046cb3bfd47e908ccb6

          • C:\Windows\SysWOW64\ushvagxq\kqdyrylg.exe
            Filesize

            13.1MB

            MD5

            e5ee78c36cbe5fa0bfa12fa45f92b5c4

            SHA1

            258cca0051f29da5c9abc20f7e79a56fff3372c4

            SHA256

            4b529d0d664fb0d31147800efa618d60772404925240ec2c8dfe4d5d90183394

            SHA512

            0a650e5f1d3802d88b07caa25416ed3143d4f93e4c26b2c86ca9241bbc1c2414b834a2c4d220574bda44788d694b5724d8cd88132c959046cb3bfd47e908ccb6

          • memory/1144-152-0x00000000008F0000-0x0000000000905000-memory.dmp
            Filesize

            84KB

          • memory/1144-151-0x00000000008F0000-0x0000000000905000-memory.dmp
            Filesize

            84KB

          • memory/1144-146-0x00000000008F0000-0x0000000000905000-memory.dmp
            Filesize

            84KB

          • memory/1144-145-0x0000000000000000-mapping.dmp
          • memory/1208-143-0x000000000055E000-0x0000000000574000-memory.dmp
            Filesize

            88KB

          • memory/1208-133-0x00000000021A0000-0x00000000021B3000-memory.dmp
            Filesize

            76KB

          • memory/1208-134-0x0000000000400000-0x000000000046B000-memory.dmp
            Filesize

            428KB

          • memory/1208-132-0x000000000055E000-0x0000000000574000-memory.dmp
            Filesize

            88KB

          • memory/1208-144-0x0000000000400000-0x000000000046B000-memory.dmp
            Filesize

            428KB

          • memory/2416-136-0x0000000000000000-mapping.dmp
          • memory/2580-138-0x0000000000000000-mapping.dmp
          • memory/2648-140-0x0000000000000000-mapping.dmp
          • memory/3024-135-0x0000000000000000-mapping.dmp
          • memory/4032-142-0x0000000000000000-mapping.dmp
          • memory/4476-139-0x0000000000000000-mapping.dmp
          • memory/4480-149-0x0000000000629000-0x000000000063F000-memory.dmp
            Filesize

            88KB

          • memory/4480-150-0x0000000000400000-0x000000000046B000-memory.dmp
            Filesize

            428KB