Analysis

  • max time kernel
    145s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    05-05-2024 01:03

General

  • Target

    1dc79692db8709e88fee042c5555f8432dc4638442887d8150b8b7c67f5f3eb2.exe

  • Size

    326KB

  • MD5

    35f519000ad078d242c0bce097c59b31

  • SHA1

    41a3c859c36a4240a51e6ce17ab269e8d2728eb0

  • SHA256

    1dc79692db8709e88fee042c5555f8432dc4638442887d8150b8b7c67f5f3eb2

  • SHA512

    260f2efe4757c518f96269ba3a3fd5b5c603fa6a52d9c0d976222158609911004ce48df4e75298c11de67ea29d91969f217986e4c0f1b83bb2f5d2a43a772997

  • SSDEEP

    3072:KLTZ5XJKQsp6NU4tqwCyc40r+oeHpmCR54kDSWegJSVE+Er20L4fdoiKuIov5QId:KbCt44p40rqHPbDb86r2LiNovrb/a

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 6 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1dc79692db8709e88fee042c5555f8432dc4638442887d8150b8b7c67f5f3eb2.exe
    "C:\Users\Admin\AppData\Local\Temp\1dc79692db8709e88fee042c5555f8432dc4638442887d8150b8b7c67f5f3eb2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2196
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\bcwnzmxp\
      2⤵
        PID:2588
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\xrrjmwam.exe" C:\Windows\SysWOW64\bcwnzmxp\
        2⤵
          PID:2932
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create bcwnzmxp binPath= "C:\Windows\SysWOW64\bcwnzmxp\xrrjmwam.exe /d\"C:\Users\Admin\AppData\Local\Temp\1dc79692db8709e88fee042c5555f8432dc4638442887d8150b8b7c67f5f3eb2.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2612
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description bcwnzmxp "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2748
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start bcwnzmxp
          2⤵
          • Launches sc.exe
          PID:2544
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2816
      • C:\Windows\SysWOW64\bcwnzmxp\xrrjmwam.exe
        C:\Windows\SysWOW64\bcwnzmxp\xrrjmwam.exe /d"C:\Users\Admin\AppData\Local\Temp\1dc79692db8709e88fee042c5555f8432dc4638442887d8150b8b7c67f5f3eb2.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2416
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:2436

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      System Services

      1
      T1569

      Service Execution

      1
      T1569.002

      Persistence

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      1
      T1562.001

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\xrrjmwam.exe
        Filesize

        10.7MB

        MD5

        dc025159f337d41dc4f16ac98e90b851

        SHA1

        96f706e2b3485efe870942fec3b87736bf2c5047

        SHA256

        94d165b99ee0b1ac77fbee4b721413559d2ba07fdb15b09bffb0fc3afef7849e

        SHA512

        3ea135b12d628fb0c1ceff5330c5d1e0ae835786904da9224325281a3032227d9c562ed6975bbe341123fe8ce39bc1ffe1b1e06a376a5f3704c892c6292f2c7c

      • memory/2196-9-0x00000000001B0000-0x00000000001C3000-memory.dmp
        Filesize

        76KB

      • memory/2196-2-0x00000000001B0000-0x00000000001C3000-memory.dmp
        Filesize

        76KB

      • memory/2196-3-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/2196-10-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/2196-1-0x0000000000290000-0x0000000000390000-memory.dmp
        Filesize

        1024KB

      • memory/2196-8-0x0000000000400000-0x0000000001A1B000-memory.dmp
        Filesize

        22.1MB

      • memory/2416-17-0x0000000000400000-0x0000000001A1B000-memory.dmp
        Filesize

        22.1MB

      • memory/2436-47-0x00000000000C0000-0x00000000000C5000-memory.dmp
        Filesize

        20KB

      • memory/2436-42-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2436-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2436-14-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2436-18-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2436-20-0x0000000001800000-0x0000000001A0F000-memory.dmp
        Filesize

        2.1MB

      • memory/2436-55-0x00000000000E0000-0x00000000000E7000-memory.dmp
        Filesize

        28KB

      • memory/2436-54-0x0000000005530000-0x000000000593B000-memory.dmp
        Filesize

        4.0MB

      • memory/2436-51-0x0000000005530000-0x000000000593B000-memory.dmp
        Filesize

        4.0MB

      • memory/2436-50-0x00000000000C0000-0x00000000000C5000-memory.dmp
        Filesize

        20KB

      • memory/2436-16-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2436-46-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2436-45-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2436-44-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2436-43-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2436-11-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2436-41-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2436-40-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2436-39-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2436-38-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2436-37-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2436-36-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2436-35-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2436-34-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2436-33-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2436-32-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2436-31-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2436-30-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2436-27-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2436-24-0x00000000000A0000-0x00000000000A6000-memory.dmp
        Filesize

        24KB

      • memory/2436-23-0x0000000001800000-0x0000000001A0F000-memory.dmp
        Filesize

        2.1MB