Analysis

  • max time kernel
    145s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    13-05-2023 08:52

General

  • Target

    file.exe

  • Size

    285KB

  • MD5

    a21e695f7a2af53e5208781c8a75da08

  • SHA1

    ad5000552a0b6dd28c8909287477ea9834b5ef48

  • SHA256

    f61b790784033096fb5f18ac2c17fa89b99a8ecebdd0e30148fe10133d42e8c0

  • SHA512

    875e52bd6bf5d15472adbf9a9a97f73c2af33e4629c54a43e3de4da41cad638ae27c55275725d3fc9400d690c3f4060161e52c928cdcc0b52be7838d8b952f59

  • SSDEEP

    6144:i2W+rLe/H5vsW/n/8d2f3f0nxcVoR9tw:i23y/Z0u/pf3Axc+hw

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\yvsqnukr\
      2⤵
        PID:892
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\jmjctvpf.exe" C:\Windows\SysWOW64\yvsqnukr\
        2⤵
          PID:756
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create yvsqnukr binPath= "C:\Windows\SysWOW64\yvsqnukr\jmjctvpf.exe /d\"C:\Users\Admin\AppData\Local\Temp\file.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:1316
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description yvsqnukr "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:988
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start yvsqnukr
          2⤵
          • Launches sc.exe
          PID:1748
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:524
      • C:\Windows\SysWOW64\yvsqnukr\jmjctvpf.exe
        C:\Windows\SysWOW64\yvsqnukr\jmjctvpf.exe /d"C:\Users\Admin\AppData\Local\Temp\file.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:336
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:1468

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      New Service

      1
      T1050

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Privilege Escalation

      New Service

      1
      T1050

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\jmjctvpf.exe
        Filesize

        13.1MB

        MD5

        a99442407e0082daf1fd187ba57f9717

        SHA1

        7fedf6e6408abd7744e7a622672707b5a040ac44

        SHA256

        2e2b65b1ee4e0b988e52e7e2051c0ac3e4740af0db6493702be037cef619f788

        SHA512

        d5f2db68e8028801a9a96e028b335e8be037439fdc99c8cfa0be7668c2ae033e58f96f7612c16950932c6039dc0a74449de0e6fad857d2479439e9217aa42134

      • C:\Windows\SysWOW64\yvsqnukr\jmjctvpf.exe
        Filesize

        13.1MB

        MD5

        a99442407e0082daf1fd187ba57f9717

        SHA1

        7fedf6e6408abd7744e7a622672707b5a040ac44

        SHA256

        2e2b65b1ee4e0b988e52e7e2051c0ac3e4740af0db6493702be037cef619f788

        SHA512

        d5f2db68e8028801a9a96e028b335e8be037439fdc99c8cfa0be7668c2ae033e58f96f7612c16950932c6039dc0a74449de0e6fad857d2479439e9217aa42134

      • memory/336-64-0x0000000000400000-0x0000000002363000-memory.dmp
        Filesize

        31.4MB

      • memory/1468-62-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/1468-61-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1468-63-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1468-67-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1468-68-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1468-69-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1468-71-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/1704-56-0x00000000001B0000-0x00000000001C3000-memory.dmp
        Filesize

        76KB

      • memory/1704-60-0x0000000000400000-0x0000000002363000-memory.dmp
        Filesize

        31.4MB