Analysis

  • max time kernel
    145s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    06-02-2023 18:06

General

  • Target

    file.exe

  • Size

    320KB

  • MD5

    0ff2cc1a89627650fbd3edeed0a53d02

  • SHA1

    da5c4a1813c20dbf75a9dffe6cdd6d82e94491ab

  • SHA256

    924137ae8f0dfa20b25904747081d640b44c9d313548af166970c55a282ad79f

  • SHA512

    b01cb4b9358947eb14fc16b262f3b63dd252d3b2428243e0212fd0c967642410a31766820b76e81112a407b9e81ba832bf9ec7b0cda21686a578a1613a30dc67

  • SSDEEP

    3072:yBr6yLLi1xR60YhH1qBkD9IPtbejvLhN+jXCHEuQjiMTE5xpRSag7c:ezLu160YzqSSP5IN+jXCkuQj9jaMc

Malware Config

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1144
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\yrznnjkm\
      2⤵
        PID:1360
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\dauvsaqx.exe" C:\Windows\SysWOW64\yrznnjkm\
        2⤵
          PID:1232
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create yrznnjkm binPath= "C:\Windows\SysWOW64\yrznnjkm\dauvsaqx.exe /d\"C:\Users\Admin\AppData\Local\Temp\file.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:1296
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description yrznnjkm "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:1268
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start yrznnjkm
          2⤵
          • Launches sc.exe
          PID:1812
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:1512
      • C:\Windows\SysWOW64\yrznnjkm\dauvsaqx.exe
        C:\Windows\SysWOW64\yrznnjkm\dauvsaqx.exe /d"C:\Users\Admin\AppData\Local\Temp\file.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1536
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:1584

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      New Service

      1
      T1050

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Privilege Escalation

      New Service

      1
      T1050

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\dauvsaqx.exe
        Filesize

        13.5MB

        MD5

        7129cead398b5a38637ffd01edf6471c

        SHA1

        5b961d8ea42b4f1ac3f8fa1a79fd2e4407941ce7

        SHA256

        af7e06dfe024ef53d124f98aefd5fd4f79ed83f663dc5b0ba0aebb4c066a95ff

        SHA512

        fb081a1bd27b6a2926a61134695a92dddb5c3b70b02c0918b90988b4fd00bbdb6e54fbbe50567bb08eb71b9a04fe6113c52b3fae04cdb99eef0f370b9fd82911

      • C:\Windows\SysWOW64\yrznnjkm\dauvsaqx.exe
        Filesize

        13.5MB

        MD5

        7129cead398b5a38637ffd01edf6471c

        SHA1

        5b961d8ea42b4f1ac3f8fa1a79fd2e4407941ce7

        SHA256

        af7e06dfe024ef53d124f98aefd5fd4f79ed83f663dc5b0ba0aebb4c066a95ff

        SHA512

        fb081a1bd27b6a2926a61134695a92dddb5c3b70b02c0918b90988b4fd00bbdb6e54fbbe50567bb08eb71b9a04fe6113c52b3fae04cdb99eef0f370b9fd82911

      • memory/1144-66-0x000000000056C000-0x0000000000581000-memory.dmp
        Filesize

        84KB

      • memory/1144-56-0x000000000056C000-0x0000000000581000-memory.dmp
        Filesize

        84KB

      • memory/1144-57-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/1144-58-0x0000000000400000-0x000000000046B000-memory.dmp
        Filesize

        428KB

      • memory/1144-54-0x0000000076041000-0x0000000076043000-memory.dmp
        Filesize

        8KB

      • memory/1144-67-0x0000000000400000-0x000000000046B000-memory.dmp
        Filesize

        428KB

      • memory/1232-59-0x0000000000000000-mapping.dmp
      • memory/1268-62-0x0000000000000000-mapping.dmp
      • memory/1296-61-0x0000000000000000-mapping.dmp
      • memory/1360-55-0x0000000000000000-mapping.dmp
      • memory/1512-65-0x0000000000000000-mapping.dmp
      • memory/1536-75-0x00000000002AC000-0x00000000002C1000-memory.dmp
        Filesize

        84KB

      • memory/1536-77-0x0000000000400000-0x000000000046B000-memory.dmp
        Filesize

        428KB

      • memory/1584-70-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1584-72-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1584-73-0x0000000000089A6B-mapping.dmp
      • memory/1584-79-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1584-80-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1812-63-0x0000000000000000-mapping.dmp