Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2023 12:31

General

  • Target

    file.exe

  • Size

    213KB

  • MD5

    dac1f98021e82370657ca79d43940e9e

  • SHA1

    1d69c84299549560c1a46d085256a27d6a074621

  • SHA256

    209e78147c676b2562945d15e0637303f819bc8a2f0e34f5cfa8ba16137e85a5

  • SHA512

    56f829653430fffee2e9799902fd38bb726c28bdda5accd43e5c3b333ef2c909d7b9c865e8ba3041609bfc415b9283a9cf4d3888dd81b1091fae7b7cc53b5432

  • SSDEEP

    3072:HnCD27R5eVPDZg4lrEh+DsuNk0+LpzCJMZZmEo8ksJ5tMxqyI7iMPre:HRjeVPu4lrEh+Dsik0+RTDw9u/7iMT

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1360
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\ufbqhkqp\
      2⤵
        PID:1516
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\qkpnilik.exe" C:\Windows\SysWOW64\ufbqhkqp\
        2⤵
          PID:1812
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create ufbqhkqp binPath= "C:\Windows\SysWOW64\ufbqhkqp\qkpnilik.exe /d\"C:\Users\Admin\AppData\Local\Temp\file.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:1116
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description ufbqhkqp "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:692
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start ufbqhkqp
          2⤵
          • Launches sc.exe
          PID:472
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:1512
      • C:\Windows\SysWOW64\ufbqhkqp\qkpnilik.exe
        C:\Windows\SysWOW64\ufbqhkqp\qkpnilik.exe /d"C:\Users\Admin\AppData\Local\Temp\file.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:880
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:548

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      New Service

      1
      T1050

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Privilege Escalation

      New Service

      1
      T1050

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\qkpnilik.exe
        Filesize

        10.2MB

        MD5

        299e433b52eeaf7636ab565d7e33f2e9

        SHA1

        356574f2ac8a19ac93df6271cf11f823c37137d6

        SHA256

        56677712a7e3fb6d43cf465eed3119494c4aae1b53072849aa0ae4c0f4afff88

        SHA512

        4699306b20de612ca9612714360d98d7fd575bc1dfd53949e59786f7bd8f2adb0f8bf86c4ceb757157ee48c554832baab9c8900ee2e8219416fa984eaab8335c

      • C:\Windows\SysWOW64\ufbqhkqp\qkpnilik.exe
        Filesize

        10.2MB

        MD5

        299e433b52eeaf7636ab565d7e33f2e9

        SHA1

        356574f2ac8a19ac93df6271cf11f823c37137d6

        SHA256

        56677712a7e3fb6d43cf465eed3119494c4aae1b53072849aa0ae4c0f4afff88

        SHA512

        4699306b20de612ca9612714360d98d7fd575bc1dfd53949e59786f7bd8f2adb0f8bf86c4ceb757157ee48c554832baab9c8900ee2e8219416fa984eaab8335c

      • memory/548-61-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/548-62-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/548-60-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/548-67-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/548-68-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/548-69-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/548-71-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/880-66-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB

      • memory/1360-56-0x00000000001B0000-0x00000000001C3000-memory.dmp
        Filesize

        76KB

      • memory/1360-64-0x0000000000400000-0x00000000004A2000-memory.dmp
        Filesize

        648KB