Analysis

  • max time kernel
    141s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    17-05-2023 05:55

General

  • Target

    file.exe

  • Size

    233KB

  • MD5

    b76e2d8db8266762c770fbf801b33917

  • SHA1

    f8a8d5ced370552210f2b449ec2822c48e470bac

  • SHA256

    54f74659a4f85bab878e448b3ae96242c24f98f054cd7a16ce2a6b6daae4a70e

  • SHA512

    55b1de5e83d1f2cb7840b2eee2ac40dfcb0c1d289568b63a41e4b459f5fbb599c934df2805c1dd9b2b344133a39d4c2950997796605624ffff4dac1b32d7f76b

  • SSDEEP

    3072:EpqwYirEGOie1jXG7NlKAwQgbzRKr+6g3SVdwMByxMKiY54mYidF5Fkn:fwkGOCKbQIKL8vChm4m

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:928
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\nvhasyfg\
      2⤵
        PID:1492
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\lsremmuy.exe" C:\Windows\SysWOW64\nvhasyfg\
        2⤵
          PID:1500
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create nvhasyfg binPath= "C:\Windows\SysWOW64\nvhasyfg\lsremmuy.exe /d\"C:\Users\Admin\AppData\Local\Temp\file.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:432
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description nvhasyfg "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:576
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start nvhasyfg
          2⤵
          • Launches sc.exe
          PID:1160
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:1940
      • C:\Windows\SysWOW64\nvhasyfg\lsremmuy.exe
        C:\Windows\SysWOW64\nvhasyfg\lsremmuy.exe /d"C:\Users\Admin\AppData\Local\Temp\file.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1816
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:1088

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      New Service

      1
      T1050

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Privilege Escalation

      New Service

      1
      T1050

      Defense Evasion

      Disabling Security Tools

      1
      T1089

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\lsremmuy.exe
        Filesize

        14.2MB

        MD5

        960687d03113fa6eea7cd17b0fd936e9

        SHA1

        f3c6f978f2b100d4548e90461881c870dc84c3cc

        SHA256

        4e8a67e55b096c1da25c370bdda20fe4090cc41d81e573843c1ab55b274bb046

        SHA512

        c484d60ad7fa072cf4c78e993678258ee36bba3a3ea9893ae0886edb709d8fbee172f5a8fa0bc944940475d8821f98d1b2981731e6f85593a0603d08389ccbbc

      • C:\Windows\SysWOW64\nvhasyfg\lsremmuy.exe
        Filesize

        14.2MB

        MD5

        960687d03113fa6eea7cd17b0fd936e9

        SHA1

        f3c6f978f2b100d4548e90461881c870dc84c3cc

        SHA256

        4e8a67e55b096c1da25c370bdda20fe4090cc41d81e573843c1ab55b274bb046

        SHA512

        c484d60ad7fa072cf4c78e993678258ee36bba3a3ea9893ae0886edb709d8fbee172f5a8fa0bc944940475d8821f98d1b2981731e6f85593a0603d08389ccbbc

      • memory/928-56-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/928-65-0x0000000000400000-0x00000000006B8000-memory.dmp
        Filesize

        2.7MB

      • memory/1088-62-0x00000000000D0000-0x00000000000E5000-memory.dmp
        Filesize

        84KB

      • memory/1088-61-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/1088-60-0x00000000000D0000-0x00000000000E5000-memory.dmp
        Filesize

        84KB

      • memory/1088-67-0x00000000000D0000-0x00000000000E5000-memory.dmp
        Filesize

        84KB

      • memory/1088-68-0x00000000000D0000-0x00000000000E5000-memory.dmp
        Filesize

        84KB

      • memory/1088-69-0x00000000000D0000-0x00000000000E5000-memory.dmp
        Filesize

        84KB

      • memory/1088-70-0x00000000000D0000-0x00000000000E5000-memory.dmp
        Filesize

        84KB

      • memory/1816-66-0x0000000000400000-0x00000000006B8000-memory.dmp
        Filesize

        2.7MB