Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    07-05-2023 21:12

General

  • Target

    097bc3c7d6f6f50a503fdb7a56e22a34.exe

  • Size

    312KB

  • MD5

    097bc3c7d6f6f50a503fdb7a56e22a34

  • SHA1

    bc801204c76b73ee9e66a9a7bdffd856965604e0

  • SHA256

    25ed67b390cafbd1ebcebed4c9cad13c38e6998c45e501e23d6652ac04bb69ef

  • SHA512

    7dedbefbe0a0af1d1541374a1a8916eb45d6037c15b8ae36ed28c4dfc0a9d22f5062b584b856b8d32cf5d675f1a718b31b029dc5abcea4c40d8925ae42f05eea

  • SSDEEP

    3072:6AX8ODio3+FCLQbFK+OCQ/KbqAjxBn7UJIdg6hO3Vd+eVRg/5wcw3P3XqT:vPDl5L0FKBDKbzBYd6upvG

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\097bc3c7d6f6f50a503fdb7a56e22a34.exe
    "C:\Users\Admin\AppData\Local\Temp\097bc3c7d6f6f50a503fdb7a56e22a34.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\emhoegnw\
      2⤵
        PID:1904
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\szcxwqqk.exe" C:\Windows\SysWOW64\emhoegnw\
        2⤵
          PID:1452
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create emhoegnw binPath= "C:\Windows\SysWOW64\emhoegnw\szcxwqqk.exe /d\"C:\Users\Admin\AppData\Local\Temp\097bc3c7d6f6f50a503fdb7a56e22a34.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:432
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description emhoegnw "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:612
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start emhoegnw
          2⤵
          • Launches sc.exe
          PID:1504
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:1424
      • C:\Windows\SysWOW64\emhoegnw\szcxwqqk.exe
        C:\Windows\SysWOW64\emhoegnw\szcxwqqk.exe /d"C:\Users\Admin\AppData\Local\Temp\097bc3c7d6f6f50a503fdb7a56e22a34.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1516
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          PID:1620

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      New Service

      1
      T1050

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Privilege Escalation

      New Service

      1
      T1050

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\szcxwqqk.exe
        Filesize

        11.1MB

        MD5

        b3d9f19a723b0c068fe2fc75ab047f6a

        SHA1

        fef2e9206f4f3709159570f9fcd4ba10e60dba2d

        SHA256

        d3595336123a8838d49ff30c6cfde5e3cc3b4f8f25c4918b852b84458ff5189d

        SHA512

        ea6e05ea4a26dd1e487015924c5b4132500324f7b89c6820bc9800901bfb81bc767ccbaa2941d7fd3a8d9f651b79ceb38d3a091341443ef428abb2b695a296cd

      • C:\Windows\SysWOW64\emhoegnw\szcxwqqk.exe
        Filesize

        11.1MB

        MD5

        b3d9f19a723b0c068fe2fc75ab047f6a

        SHA1

        fef2e9206f4f3709159570f9fcd4ba10e60dba2d

        SHA256

        d3595336123a8838d49ff30c6cfde5e3cc3b4f8f25c4918b852b84458ff5189d

        SHA512

        ea6e05ea4a26dd1e487015924c5b4132500324f7b89c6820bc9800901bfb81bc767ccbaa2941d7fd3a8d9f651b79ceb38d3a091341443ef428abb2b695a296cd

      • memory/1516-65-0x0000000000400000-0x00000000006E9000-memory.dmp
        Filesize

        2.9MB

      • memory/1620-61-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1620-62-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/1620-63-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1620-67-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1620-68-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1620-69-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1620-70-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2012-56-0x00000000002B0000-0x00000000002C3000-memory.dmp
        Filesize

        76KB

      • memory/2012-60-0x0000000000400000-0x00000000006E9000-memory.dmp
        Filesize

        2.9MB