Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    06-02-2023 19:28

General

  • Target

    file.exe

  • Size

    299KB

  • MD5

    a21bdfec619934728706de4bf42f4d7c

  • SHA1

    d8dfcfb85ca4b68219a3329b90f400a76dc4dba8

  • SHA256

    49d8d8aefa86738d67fdb9600d9150126573954f1c062a7a14c76a0d1d2539a5

  • SHA512

    e28798a28b7e2199c4c933452c934462d2a96a8974de947bbbbb7207f59c49001c854c3fc59fa8b4fadca120b47ed025b1a1e3016ebde5565d91cf54cb5a5b79

  • SSDEEP

    6144:C9jtL3d9QwGi6eL78QYvNC4GuQj9LA9a:C9tD8w96K71cN6ljNe

Malware Config

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\ayvcsoeq\
      2⤵
        PID:1984
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\lrjydwn.exe" C:\Windows\SysWOW64\ayvcsoeq\
        2⤵
          PID:1928
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create ayvcsoeq binPath= "C:\Windows\SysWOW64\ayvcsoeq\lrjydwn.exe /d\"C:\Users\Admin\AppData\Local\Temp\file.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:1552
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description ayvcsoeq "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:1496
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start ayvcsoeq
          2⤵
          • Launches sc.exe
          PID:1780
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:1276
      • C:\Windows\SysWOW64\ayvcsoeq\lrjydwn.exe
        C:\Windows\SysWOW64\ayvcsoeq\lrjydwn.exe /d"C:\Users\Admin\AppData\Local\Temp\file.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1816
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:1408

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      New Service

      1
      T1050

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Privilege Escalation

      New Service

      1
      T1050

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\lrjydwn.exe
        Filesize

        12.3MB

        MD5

        1aaa94d63c737c045b52a623a938dd5f

        SHA1

        2e97c2178a4e6d2074fc41d71c91bd9d18ca7601

        SHA256

        a6d36108006d49ad2ae303617838399382de1f95aad32d89a51ed85f023b173f

        SHA512

        980643967dfc8010a6db3f063d1400ed8326fe2c819c02b5504a1149493a805f3b7d6a0cdbb664275c464674245e17998a27a29801b56f39ab3c4af578abcd6b

      • C:\Windows\SysWOW64\ayvcsoeq\lrjydwn.exe
        Filesize

        12.3MB

        MD5

        1aaa94d63c737c045b52a623a938dd5f

        SHA1

        2e97c2178a4e6d2074fc41d71c91bd9d18ca7601

        SHA256

        a6d36108006d49ad2ae303617838399382de1f95aad32d89a51ed85f023b173f

        SHA512

        980643967dfc8010a6db3f063d1400ed8326fe2c819c02b5504a1149493a805f3b7d6a0cdbb664275c464674245e17998a27a29801b56f39ab3c4af578abcd6b

      • memory/1276-65-0x0000000000000000-mapping.dmp
      • memory/1408-72-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1408-70-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1408-80-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1408-79-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1408-73-0x0000000000089A6B-mapping.dmp
      • memory/1496-62-0x0000000000000000-mapping.dmp
      • memory/1552-61-0x0000000000000000-mapping.dmp
      • memory/1780-63-0x0000000000000000-mapping.dmp
      • memory/1816-75-0x000000000057C000-0x0000000000591000-memory.dmp
        Filesize

        84KB

      • memory/1816-76-0x0000000000400000-0x00000000004C8000-memory.dmp
        Filesize

        800KB

      • memory/1928-56-0x0000000000000000-mapping.dmp
      • memory/1984-55-0x0000000000000000-mapping.dmp
      • memory/2012-66-0x000000000066C000-0x0000000000681000-memory.dmp
        Filesize

        84KB

      • memory/2012-67-0x0000000000400000-0x00000000004C8000-memory.dmp
        Filesize

        800KB

      • memory/2012-58-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/2012-54-0x0000000075D61000-0x0000000075D63000-memory.dmp
        Filesize

        8KB

      • memory/2012-57-0x000000000066C000-0x0000000000681000-memory.dmp
        Filesize

        84KB

      • memory/2012-59-0x0000000000400000-0x00000000004C8000-memory.dmp
        Filesize

        800KB