Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    05-05-2024 19:43

General

  • Target

    1dc79692db8709e88fee042c5555f8432dc4638442887d8150b8b7c67f5f3eb2.exe

  • Size

    326KB

  • MD5

    35f519000ad078d242c0bce097c59b31

  • SHA1

    41a3c859c36a4240a51e6ce17ab269e8d2728eb0

  • SHA256

    1dc79692db8709e88fee042c5555f8432dc4638442887d8150b8b7c67f5f3eb2

  • SHA512

    260f2efe4757c518f96269ba3a3fd5b5c603fa6a52d9c0d976222158609911004ce48df4e75298c11de67ea29d91969f217986e4c0f1b83bb2f5d2a43a772997

  • SSDEEP

    3072:KLTZ5XJKQsp6NU4tqwCyc40r+oeHpmCR54kDSWegJSVE+Er20L4fdoiKuIov5QId:KbCt44p40rqHPbDb86r2LiNovrb/a

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 2 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1dc79692db8709e88fee042c5555f8432dc4638442887d8150b8b7c67f5f3eb2.exe
    "C:\Users\Admin\AppData\Local\Temp\1dc79692db8709e88fee042c5555f8432dc4638442887d8150b8b7c67f5f3eb2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2844
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\wnmgmzqm\
      2⤵
        PID:2924
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\aqqnzlbz.exe" C:\Windows\SysWOW64\wnmgmzqm\
        2⤵
          PID:2484
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create wnmgmzqm binPath= "C:\Windows\SysWOW64\wnmgmzqm\aqqnzlbz.exe /d\"C:\Users\Admin\AppData\Local\Temp\1dc79692db8709e88fee042c5555f8432dc4638442887d8150b8b7c67f5f3eb2.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2496
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description wnmgmzqm "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2536
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start wnmgmzqm
          2⤵
          • Launches sc.exe
          PID:2508
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2392
      • C:\Windows\SysWOW64\wnmgmzqm\aqqnzlbz.exe
        C:\Windows\SysWOW64\wnmgmzqm\aqqnzlbz.exe /d"C:\Users\Admin\AppData\Local\Temp\1dc79692db8709e88fee042c5555f8432dc4638442887d8150b8b7c67f5f3eb2.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2428
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:1536

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      System Services

      1
      T1569

      Service Execution

      1
      T1569.002

      Persistence

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      1
      T1562.001

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\aqqnzlbz.exe
        Filesize

        12.2MB

        MD5

        2bef0b71c73ead7891f283b0c5d52a4b

        SHA1

        ef1c60a8617b7262a0d3dac2c49447d525140f24

        SHA256

        82d38f2ad6983ee8b971c9685ce70aa6c95c8fe6edb9fa67295438f27d9a7292

        SHA512

        b32a8b336124347e5b58280d433b00865e9b044c3736967c320e9b0663909e26bb074a1b04f6cadcfb262670c5c14fa0d0f04313b08092fc34068b9398c3476c

      • memory/1536-40-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/1536-29-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/1536-22-0x0000000001920000-0x0000000001B2F000-memory.dmp
        Filesize

        2.1MB

      • memory/1536-54-0x0000000000190000-0x0000000000197000-memory.dmp
        Filesize

        28KB

      • memory/1536-11-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1536-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/1536-50-0x00000000053C0000-0x00000000057CB000-memory.dmp
        Filesize

        4.0MB

      • memory/1536-30-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/1536-31-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/1536-16-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1536-17-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1536-26-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/1536-23-0x00000000000A0000-0x00000000000A6000-memory.dmp
        Filesize

        24KB

      • memory/1536-32-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/1536-42-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/1536-19-0x0000000001920000-0x0000000001B2F000-memory.dmp
        Filesize

        2.1MB

      • memory/1536-53-0x00000000053C0000-0x00000000057CB000-memory.dmp
        Filesize

        4.0MB

      • memory/1536-36-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/1536-8-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1536-33-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/1536-46-0x0000000000180000-0x0000000000185000-memory.dmp
        Filesize

        20KB

      • memory/1536-49-0x0000000000180000-0x0000000000185000-memory.dmp
        Filesize

        20KB

      • memory/1536-45-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/1536-44-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/1536-43-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/1536-41-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/1536-34-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/1536-39-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/1536-38-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/1536-37-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/1536-35-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2428-12-0x0000000000400000-0x0000000001A1B000-memory.dmp
        Filesize

        22.1MB

      • memory/2844-1-0x0000000001B10000-0x0000000001C10000-memory.dmp
        Filesize

        1024KB

      • memory/2844-3-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/2844-14-0x0000000000400000-0x0000000001A1B000-memory.dmp
        Filesize

        22.1MB

      • memory/2844-15-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/2844-4-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB