Analysis

  • max time kernel
    140s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 13:32

General

  • Target

    87dc843c26db143ec9d2869ee4be3e53593fa7b4331a0ceb170f6e2339caa304.exe

  • Size

    209KB

  • MD5

    33a5257b9ea7acdc82c83014bf5e10c4

  • SHA1

    55b35da44a67a5363f56921804defaa084a2265e

  • SHA256

    87dc843c26db143ec9d2869ee4be3e53593fa7b4331a0ceb170f6e2339caa304

  • SHA512

    1f64da365ca4bfe6934bc4681155d3597f61fef4a9338de16675ad3e7492174a800cdf98e2eb3537b39ebcb4040b05b433768e1d999e82b18779b7d2e139393e

  • SSDEEP

    3072:dSSQtGlfg7lQJi9oFseTH0b5dkOExzi6EgdpRIDEqGA:YS/fg7lETzOERpdA

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 4 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\87dc843c26db143ec9d2869ee4be3e53593fa7b4331a0ceb170f6e2339caa304.exe
    "C:\Users\Admin\AppData\Local\Temp\87dc843c26db143ec9d2869ee4be3e53593fa7b4331a0ceb170f6e2339caa304.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2320
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\yxcbruvs\
      2⤵
        PID:2940
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\csspbndb.exe" C:\Windows\SysWOW64\yxcbruvs\
        2⤵
          PID:2480
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create yxcbruvs binPath= "C:\Windows\SysWOW64\yxcbruvs\csspbndb.exe /d\"C:\Users\Admin\AppData\Local\Temp\87dc843c26db143ec9d2869ee4be3e53593fa7b4331a0ceb170f6e2339caa304.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2036
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description yxcbruvs "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2596
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start yxcbruvs
          2⤵
          • Launches sc.exe
          PID:2548
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2772
      • C:\Windows\SysWOW64\yxcbruvs\csspbndb.exe
        C:\Windows\SysWOW64\yxcbruvs\csspbndb.exe /d"C:\Users\Admin\AppData\Local\Temp\87dc843c26db143ec9d2869ee4be3e53593fa7b4331a0ceb170f6e2339caa304.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2500
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:2996

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\csspbndb.exe
        Filesize

        14.6MB

        MD5

        23699b6c4deab3e8058cecc006cd64d1

        SHA1

        9530ece164c5450b86056e07ea71930649e887f0

        SHA256

        5b99fed3741bf7437cddeaf8e5791c502b67f4dc80920a3d9bcd461b576ad261

        SHA512

        cc733f44166ebae7ece2198e3e74fa255af2bbc1bbd65dbabf41d7f2085d43f9dca70995c75616711af36ebf203dbb00a735bf172b5aa161d13bfbd1ccbca9ce

      • memory/2320-1-0x0000000000600000-0x0000000000700000-memory.dmp
        Filesize

        1024KB

      • memory/2320-3-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/2320-4-0x0000000000400000-0x000000000043A000-memory.dmp
        Filesize

        232KB

      • memory/2320-17-0x0000000000400000-0x000000000043A000-memory.dmp
        Filesize

        232KB

      • memory/2500-14-0x0000000000400000-0x000000000043A000-memory.dmp
        Filesize

        232KB

      • memory/2500-9-0x0000000000400000-0x000000000043A000-memory.dmp
        Filesize

        232KB

      • memory/2500-8-0x00000000005F0000-0x00000000006F0000-memory.dmp
        Filesize

        1024KB

      • memory/2996-10-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2996-13-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2996-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2996-18-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2996-19-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2996-20-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2996-22-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB