Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-05-2023 15:06

General

  • Target

    file.exe

  • Size

    322KB

  • MD5

    c5b9c27223bd12c6e6a0c46e5b411e27

  • SHA1

    68a98a64db6df5bd1feb25288220d186da8fd718

  • SHA256

    8cc3efde2ca85f0d6fcb6c96beb65869fdf024b3f948c1de79194e7988446a48

  • SHA512

    a3d3cdb3b4b1ba88000fc458a4def99973d4a0794b9e85bd0f156643c925f3baaebe9f3a900f8b260568af484671c6c0d541e7403a6d7075a1783088ba630299

  • SSDEEP

    3072:1KPtaVfzJ+xzpxIUgpnvKxvGbqqV7gPCs5lQYFwGfABn/9vOsJp7t:QetWkUIy4bVyCs5ZQ/OI

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:5032
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\bnsylhfz\
      2⤵
        PID:2120
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\lxfcivbz.exe" C:\Windows\SysWOW64\bnsylhfz\
        2⤵
          PID:4024
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create bnsylhfz binPath= "C:\Windows\SysWOW64\bnsylhfz\lxfcivbz.exe /d\"C:\Users\Admin\AppData\Local\Temp\file.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:224
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description bnsylhfz "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2612
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start bnsylhfz
          2⤵
          • Launches sc.exe
          PID:1696
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2900
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5032 -s 1028
          2⤵
          • Program crash
          PID:4436
      • C:\Windows\SysWOW64\bnsylhfz\lxfcivbz.exe
        C:\Windows\SysWOW64\bnsylhfz\lxfcivbz.exe /d"C:\Users\Admin\AppData\Local\Temp\file.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3500
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:3888
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3500 -s 516
          2⤵
          • Program crash
          PID:2708
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 5032 -ip 5032
        1⤵
          PID:2748
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 3500 -ip 3500
          1⤵
            PID:1480

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          New Service

          1
          T1050

          Modify Existing Service

          1
          T1031

          Registry Run Keys / Startup Folder

          1
          T1060

          Privilege Escalation

          New Service

          1
          T1050

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\lxfcivbz.exe
            Filesize

            14.8MB

            MD5

            be0a62e3152d95b6f9ffc89fe7d614bb

            SHA1

            e6a8899286ae77009d50ec9125c11716b8c0cb62

            SHA256

            6ce1c4611440fea167566e6012b67c8043da1c4832c31698becfd78d475161a1

            SHA512

            0e48acdf1e2d6c567266415d10c673c95b2d564b4440e7d80b0429fdfd92cf71b9979b4c7f66be86a70600632972e02e6153852433f7fd04a1ee623ab8e06be1

          • C:\Windows\SysWOW64\bnsylhfz\lxfcivbz.exe
            Filesize

            14.8MB

            MD5

            be0a62e3152d95b6f9ffc89fe7d614bb

            SHA1

            e6a8899286ae77009d50ec9125c11716b8c0cb62

            SHA256

            6ce1c4611440fea167566e6012b67c8043da1c4832c31698becfd78d475161a1

            SHA512

            0e48acdf1e2d6c567266415d10c673c95b2d564b4440e7d80b0429fdfd92cf71b9979b4c7f66be86a70600632972e02e6153852433f7fd04a1ee623ab8e06be1

          • memory/3500-146-0x0000000000400000-0x00000000006CE000-memory.dmp
            Filesize

            2.8MB

          • memory/3888-141-0x0000000000380000-0x0000000000395000-memory.dmp
            Filesize

            84KB

          • memory/3888-144-0x0000000000380000-0x0000000000395000-memory.dmp
            Filesize

            84KB

          • memory/3888-145-0x0000000000380000-0x0000000000395000-memory.dmp
            Filesize

            84KB

          • memory/3888-147-0x0000000000380000-0x0000000000395000-memory.dmp
            Filesize

            84KB

          • memory/3888-149-0x0000000000380000-0x0000000000395000-memory.dmp
            Filesize

            84KB

          • memory/5032-134-0x0000000000830000-0x0000000000843000-memory.dmp
            Filesize

            76KB

          • memory/5032-138-0x0000000000400000-0x00000000006CE000-memory.dmp
            Filesize

            2.8MB

          • memory/5032-139-0x0000000000830000-0x0000000000843000-memory.dmp
            Filesize

            76KB