Analysis

  • max time kernel
    146s
  • max time network
    198s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-05-2023 21:11

General

  • Target

    097bc3c7d6f6f50a503fdb7a56e22a34.exe

  • Size

    312KB

  • MD5

    097bc3c7d6f6f50a503fdb7a56e22a34

  • SHA1

    bc801204c76b73ee9e66a9a7bdffd856965604e0

  • SHA256

    25ed67b390cafbd1ebcebed4c9cad13c38e6998c45e501e23d6652ac04bb69ef

  • SHA512

    7dedbefbe0a0af1d1541374a1a8916eb45d6037c15b8ae36ed28c4dfc0a9d22f5062b584b856b8d32cf5d675f1a718b31b029dc5abcea4c40d8925ae42f05eea

  • SSDEEP

    3072:6AX8ODio3+FCLQbFK+OCQ/KbqAjxBn7UJIdg6hO3Vd+eVRg/5wcw3P3XqT:vPDl5L0FKBDKbzBYd6upvG

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\097bc3c7d6f6f50a503fdb7a56e22a34.exe
    "C:\Users\Admin\AppData\Local\Temp\097bc3c7d6f6f50a503fdb7a56e22a34.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1252
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\nigembka\
      2⤵
        PID:1036
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\ziozxme.exe" C:\Windows\SysWOW64\nigembka\
        2⤵
          PID:3480
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create nigembka binPath= "C:\Windows\SysWOW64\nigembka\ziozxme.exe /d\"C:\Users\Admin\AppData\Local\Temp\097bc3c7d6f6f50a503fdb7a56e22a34.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:4956
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description nigembka "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:4188
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start nigembka
          2⤵
          • Launches sc.exe
          PID:3832
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:1916
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1252 -s 1040
          2⤵
          • Program crash
          PID:3548
      • C:\Windows\SysWOW64\nigembka\ziozxme.exe
        C:\Windows\SysWOW64\nigembka\ziozxme.exe /d"C:\Users\Admin\AppData\Local\Temp\097bc3c7d6f6f50a503fdb7a56e22a34.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2068
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          PID:4372
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2068 -s 516
          2⤵
          • Program crash
          PID:3908
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 1252 -ip 1252
        1⤵
          PID:4732
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2068 -ip 2068
          1⤵
            PID:4672

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          New Service

          1
          T1050

          Modify Existing Service

          1
          T1031

          Registry Run Keys / Startup Folder

          1
          T1060

          Privilege Escalation

          New Service

          1
          T1050

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\ziozxme.exe
            Filesize

            12.7MB

            MD5

            0b0e7d36fd25654ba870fb23d14ad9d5

            SHA1

            bde86a3a77d80a20b5ef6f75a8337c311161e94d

            SHA256

            ab806d6a77058281563325a1a933f73a07385c992eadf61cedc4f4b9902f3021

            SHA512

            f3523194e5ce16d35a8a1a8622754cf5a6cbe493c20cf6e3397f1038cdcc2b22b06f117878a8d76d63128008b4dc66832ffba1fa9ee7ec27c5b8279f69f7a4d7

          • C:\Windows\SysWOW64\nigembka\ziozxme.exe
            Filesize

            12.7MB

            MD5

            0b0e7d36fd25654ba870fb23d14ad9d5

            SHA1

            bde86a3a77d80a20b5ef6f75a8337c311161e94d

            SHA256

            ab806d6a77058281563325a1a933f73a07385c992eadf61cedc4f4b9902f3021

            SHA512

            f3523194e5ce16d35a8a1a8622754cf5a6cbe493c20cf6e3397f1038cdcc2b22b06f117878a8d76d63128008b4dc66832ffba1fa9ee7ec27c5b8279f69f7a4d7

          • memory/1252-134-0x00000000007B0000-0x00000000007C3000-memory.dmp
            Filesize

            76KB

          • memory/1252-136-0x0000000000400000-0x00000000006E9000-memory.dmp
            Filesize

            2.9MB

          • memory/1252-139-0x00000000007B0000-0x00000000007C3000-memory.dmp
            Filesize

            76KB

          • memory/1252-144-0x0000000000400000-0x00000000006E9000-memory.dmp
            Filesize

            2.9MB

          • memory/2068-145-0x0000000000400000-0x00000000006E9000-memory.dmp
            Filesize

            2.9MB

          • memory/2068-152-0x0000000000400000-0x00000000006E9000-memory.dmp
            Filesize

            2.9MB

          • memory/4372-147-0x0000000000440000-0x0000000000455000-memory.dmp
            Filesize

            84KB

          • memory/4372-150-0x0000000000440000-0x0000000000455000-memory.dmp
            Filesize

            84KB

          • memory/4372-151-0x0000000000440000-0x0000000000455000-memory.dmp
            Filesize

            84KB

          • memory/4372-153-0x0000000000440000-0x0000000000455000-memory.dmp
            Filesize

            84KB

          • memory/4372-155-0x0000000000440000-0x0000000000455000-memory.dmp
            Filesize

            84KB