Analysis

  • max time kernel
    194s
  • max time network
    240s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    01-05-2023 17:37

General

  • Target

    file.exe

  • Size

    302KB

  • MD5

    c47f32f68a1ca3309768b48ec98cd752

  • SHA1

    ab24f2d6a2cacd0b807b2a174e4c43e8d629b32e

  • SHA256

    de3f27526eca92d8bab305d2942fbaf89d96b5fda6467dbf931b373868215b0b

  • SHA512

    747db0d277eac21cdb2f51862fe861e27b444bdae4ed08bcc92a92d27c75c6ee602723fa102a3501f980bea18bd2c9a500113c6e9cf42d752240e145b1bd610d

  • SSDEEP

    3072:Muy7xHO5Ur+3sfGjmvp8hPdJidlfZl8ebAGMR5zODTKchd+OH:xy7xHvrmsejm6d2NZlDAGMHOKcv+y

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 5 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:664
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\huimtvbz\
      2⤵
        PID:520
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\eqchekjx.exe" C:\Windows\SysWOW64\huimtvbz\
        2⤵
          PID:1284
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create huimtvbz binPath= "C:\Windows\SysWOW64\huimtvbz\eqchekjx.exe /d\"C:\Users\Admin\AppData\Local\Temp\file.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:1316
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description huimtvbz "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:1432
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start huimtvbz
          2⤵
          • Launches sc.exe
          PID:300
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:1684
      • C:\Windows\SysWOW64\huimtvbz\eqchekjx.exe
        C:\Windows\SysWOW64\huimtvbz\eqchekjx.exe /d"C:\Users\Admin\AppData\Local\Temp\file.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1924
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:1732

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      New Service

      1
      T1050

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Privilege Escalation

      New Service

      1
      T1050

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\eqchekjx.exe
        Filesize

        14.0MB

        MD5

        5e695ec592f4e798c383b9326f5a5763

        SHA1

        faa3b41b41ee80d73244d48e99aee1e764799c96

        SHA256

        d5b75d29ef49d8422a30c06a4df9c4a7bd0c23d36bc07cd05ab1be36a8a776ad

        SHA512

        e2ef81fc476769ad2359e4b67ff3feb813c06229832652eedde16b9d39b952dd0bae7f7a73fad8758e04d08da93b8765cc14f35d85b383d5aeecbabd91bd6c81

      • C:\Windows\SysWOW64\huimtvbz\eqchekjx.exe
        Filesize

        14.0MB

        MD5

        5e695ec592f4e798c383b9326f5a5763

        SHA1

        faa3b41b41ee80d73244d48e99aee1e764799c96

        SHA256

        d5b75d29ef49d8422a30c06a4df9c4a7bd0c23d36bc07cd05ab1be36a8a776ad

        SHA512

        e2ef81fc476769ad2359e4b67ff3feb813c06229832652eedde16b9d39b952dd0bae7f7a73fad8758e04d08da93b8765cc14f35d85b383d5aeecbabd91bd6c81

      • memory/664-55-0x00000000001B0000-0x00000000001C3000-memory.dmp
        Filesize

        76KB

      • memory/664-58-0x0000000000400000-0x0000000000A5C000-memory.dmp
        Filesize

        6.4MB

      • memory/664-60-0x0000000000400000-0x0000000000A5C000-memory.dmp
        Filesize

        6.4MB

      • memory/664-61-0x00000000001B0000-0x00000000001C3000-memory.dmp
        Filesize

        76KB

      • memory/1732-85-0x0000000000280000-0x0000000000290000-memory.dmp
        Filesize

        64KB

      • memory/1732-89-0x0000000000280000-0x0000000000290000-memory.dmp
        Filesize

        64KB

      • memory/1732-66-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1732-110-0x00000000002A0000-0x00000000002A7000-memory.dmp
        Filesize

        28KB

      • memory/1732-69-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1732-70-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1732-71-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1732-72-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1732-74-0x0000000001A40000-0x0000000001C4F000-memory.dmp
        Filesize

        2.1MB

      • memory/1732-77-0x0000000001A40000-0x0000000001C4F000-memory.dmp
        Filesize

        2.1MB

      • memory/1732-78-0x0000000000110000-0x0000000000116000-memory.dmp
        Filesize

        24KB

      • memory/1732-81-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1732-82-0x0000000000280000-0x0000000000290000-memory.dmp
        Filesize

        64KB

      • memory/1732-86-0x0000000000280000-0x0000000000290000-memory.dmp
        Filesize

        64KB

      • memory/1732-64-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1732-87-0x0000000000280000-0x0000000000290000-memory.dmp
        Filesize

        64KB

      • memory/1732-88-0x0000000000280000-0x0000000000290000-memory.dmp
        Filesize

        64KB

      • memory/1732-65-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/1732-90-0x0000000000280000-0x0000000000290000-memory.dmp
        Filesize

        64KB

      • memory/1732-91-0x0000000000280000-0x0000000000290000-memory.dmp
        Filesize

        64KB

      • memory/1732-93-0x0000000000280000-0x0000000000290000-memory.dmp
        Filesize

        64KB

      • memory/1732-92-0x0000000000280000-0x0000000000290000-memory.dmp
        Filesize

        64KB

      • memory/1732-94-0x0000000000280000-0x0000000000290000-memory.dmp
        Filesize

        64KB

      • memory/1732-98-0x0000000000280000-0x0000000000290000-memory.dmp
        Filesize

        64KB

      • memory/1732-97-0x0000000000280000-0x0000000000290000-memory.dmp
        Filesize

        64KB

      • memory/1732-96-0x0000000000280000-0x0000000000290000-memory.dmp
        Filesize

        64KB

      • memory/1732-95-0x0000000000280000-0x0000000000290000-memory.dmp
        Filesize

        64KB

      • memory/1732-99-0x0000000000280000-0x0000000000290000-memory.dmp
        Filesize

        64KB

      • memory/1732-101-0x0000000000280000-0x0000000000290000-memory.dmp
        Filesize

        64KB

      • memory/1732-100-0x0000000000280000-0x0000000000290000-memory.dmp
        Filesize

        64KB

      • memory/1732-102-0x0000000000290000-0x0000000000295000-memory.dmp
        Filesize

        20KB

      • memory/1732-105-0x0000000000290000-0x0000000000295000-memory.dmp
        Filesize

        20KB

      • memory/1732-106-0x00000000059C0000-0x0000000005DCB000-memory.dmp
        Filesize

        4.0MB

      • memory/1732-109-0x00000000059C0000-0x0000000005DCB000-memory.dmp
        Filesize

        4.0MB

      • memory/1924-67-0x0000000000400000-0x0000000000A5C000-memory.dmp
        Filesize

        6.4MB