Resubmissions

08-05-2023 12:04

230508-n83alscc6v 10

14-02-2023 12:24

230214-pljenacf6s 1

14-02-2023 12:00

230214-n6rq4adb47 10

14-02-2023 11:52

230214-n1s2zace3s 10

24-01-2023 09:45

230124-lrfn6sad97 10

Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-05-2023 12:04

General

  • Target

    8bfa1accffb316ba6411badba264e55b04bbe73ec58c79e85f7e523bf1ecdc45.exe

  • Size

    232KB

  • MD5

    f6254a206b59207201f38f69fb018932

  • SHA1

    4109d2edf584ce7f8104410eaa02ddae1aa37117

  • SHA256

    8bfa1accffb316ba6411badba264e55b04bbe73ec58c79e85f7e523bf1ecdc45

  • SHA512

    bf6ab8ed99b730a364affed3f341387d82a5fed4ae052f4e897726adae2e963182083a3ba6fa52dfa6f2bd9cc9c3b92643279f46bebf931288545938da5a01b6

  • SSDEEP

    3072:aIGGLok59Gt+ECvLFwyvBnlS1g/tK8MJ2LJDhzLrcSb54VIcVTuh:TLoYC+rK+ztK8MY3bIr

Malware Config

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8bfa1accffb316ba6411badba264e55b04bbe73ec58c79e85f7e523bf1ecdc45.exe
    "C:\Users\Admin\AppData\Local\Temp\8bfa1accffb316ba6411badba264e55b04bbe73ec58c79e85f7e523bf1ecdc45.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4380
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\ezimypwz\
      2⤵
        PID:4436
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\icemicib.exe" C:\Windows\SysWOW64\ezimypwz\
        2⤵
          PID:4936
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create ezimypwz binPath= "C:\Windows\SysWOW64\ezimypwz\icemicib.exe /d\"C:\Users\Admin\AppData\Local\Temp\8bfa1accffb316ba6411badba264e55b04bbe73ec58c79e85f7e523bf1ecdc45.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:4580
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description ezimypwz "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:112
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start ezimypwz
          2⤵
          • Launches sc.exe
          PID:4264
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:4868
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4380 -s 656
          2⤵
          • Program crash
          PID:3152
      • C:\Windows\SysWOW64\ezimypwz\icemicib.exe
        C:\Windows\SysWOW64\ezimypwz\icemicib.exe /d"C:\Users\Admin\AppData\Local\Temp\8bfa1accffb316ba6411badba264e55b04bbe73ec58c79e85f7e523bf1ecdc45.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1780
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:3324
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1780 -s 516
          2⤵
          • Program crash
          PID:4320
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4380 -ip 4380
        1⤵
          PID:1064
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1780 -ip 1780
          1⤵
            PID:3464

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          New Service

          1
          T1050

          Modify Existing Service

          1
          T1031

          Registry Run Keys / Startup Folder

          1
          T1060

          Privilege Escalation

          New Service

          1
          T1050

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\icemicib.exe
            Filesize

            10.4MB

            MD5

            f07ae1b88278ff4cf472d4aa1c3ac70e

            SHA1

            e327744f44eaec52d06132d8411659d173513fe0

            SHA256

            87c2cd21e6f90fe388553dec8bf65a49ea526deeede7fe496f98f6cc7441c156

            SHA512

            453d2b22d63a02c93437bccf62d871b47ed89cb383063e7b01baa5b5b8f7b44ffcbd72ae3fd89cede26e9cc64f120dfc0ec386a13e4999d14be51008273c1452

          • C:\Windows\SysWOW64\ezimypwz\icemicib.exe
            Filesize

            10.4MB

            MD5

            f07ae1b88278ff4cf472d4aa1c3ac70e

            SHA1

            e327744f44eaec52d06132d8411659d173513fe0

            SHA256

            87c2cd21e6f90fe388553dec8bf65a49ea526deeede7fe496f98f6cc7441c156

            SHA512

            453d2b22d63a02c93437bccf62d871b47ed89cb383063e7b01baa5b5b8f7b44ffcbd72ae3fd89cede26e9cc64f120dfc0ec386a13e4999d14be51008273c1452

          • memory/1780-144-0x0000000000400000-0x000000000045E000-memory.dmp
            Filesize

            376KB

          • memory/3324-140-0x0000000000720000-0x0000000000735000-memory.dmp
            Filesize

            84KB

          • memory/3324-143-0x0000000000720000-0x0000000000735000-memory.dmp
            Filesize

            84KB

          • memory/3324-145-0x0000000000720000-0x0000000000735000-memory.dmp
            Filesize

            84KB

          • memory/3324-146-0x0000000000720000-0x0000000000735000-memory.dmp
            Filesize

            84KB

          • memory/3324-147-0x0000000000720000-0x0000000000735000-memory.dmp
            Filesize

            84KB

          • memory/4380-135-0x0000000002050000-0x0000000002063000-memory.dmp
            Filesize

            76KB

          • memory/4380-139-0x0000000000400000-0x000000000045E000-memory.dmp
            Filesize

            376KB