Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 12:54

General

  • Target

    6fb0201dac82a2b6f3c409d74005eb50aab93abd7508f513636be051db86eefd.exe

  • Size

    170KB

  • MD5

    f5fd4237e550503a8eab51ae35f147b6

  • SHA1

    869d44d58fb734b3692500dae1f42f0d6e3b3434

  • SHA256

    6fb0201dac82a2b6f3c409d74005eb50aab93abd7508f513636be051db86eefd

  • SHA512

    32327ca44e09d46ba8e656124f7480979b3eeb3769a94259d536a5223b2c532bd21654d8b4551d26265903f5c2be87a8da73d4571eee6fd9bfc887ea9e88350f

  • SSDEEP

    1536:Js5KSNeteSXSI4nZ7OyP8p7+C1xIhQ6M3dfUMJn325pDedDT50ZXXKVXRKX:e5ScSHCO1p7hiO4AI1edHK56lR

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6fb0201dac82a2b6f3c409d74005eb50aab93abd7508f513636be051db86eefd.exe
    "C:\Users\Admin\AppData\Local\Temp\6fb0201dac82a2b6f3c409d74005eb50aab93abd7508f513636be051db86eefd.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2484
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\nhatubym\
      2⤵
        PID:2672
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\nzpcqphl.exe" C:\Windows\SysWOW64\nhatubym\
        2⤵
          PID:3024
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create nhatubym binPath= "C:\Windows\SysWOW64\nhatubym\nzpcqphl.exe /d\"C:\Users\Admin\AppData\Local\Temp\6fb0201dac82a2b6f3c409d74005eb50aab93abd7508f513636be051db86eefd.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2604
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description nhatubym "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2532
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start nhatubym
          2⤵
          • Launches sc.exe
          PID:2560
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2792
      • C:\Windows\SysWOW64\nhatubym\nzpcqphl.exe
        C:\Windows\SysWOW64\nhatubym\nzpcqphl.exe /d"C:\Users\Admin\AppData\Local\Temp\6fb0201dac82a2b6f3c409d74005eb50aab93abd7508f513636be051db86eefd.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2780
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:2448

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      1
      T1562.001

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\nzpcqphl.exe
        Filesize

        11.4MB

        MD5

        5e4928a792f29e773c3fd4a37d1126fe

        SHA1

        364284d25c6f881d0a1cfb57d880f773f49c0e1e

        SHA256

        f095578a50ca8e32e19025c54c31a587ac03c39076650707a71fea061a02c2f8

        SHA512

        7e6f9dff566f0413cd186bbd237188d91d6d37b496410e2840dd467b3e2f3292d80a5b2863f18c526ccee92028470c6291178dac6fa9b7552df8e4142178ba85

      • memory/2448-35-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2448-11-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2448-62-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2448-34-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2448-58-0x0000000000230000-0x0000000000237000-memory.dmp
        Filesize

        28KB

      • memory/2448-42-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2448-57-0x0000000005830000-0x0000000005C3B000-memory.dmp
        Filesize

        4.0MB

      • memory/2448-33-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2448-54-0x0000000005830000-0x0000000005C3B000-memory.dmp
        Filesize

        4.0MB

      • memory/2448-15-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2448-53-0x0000000000220000-0x0000000000225000-memory.dmp
        Filesize

        20KB

      • memory/2448-19-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2448-20-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2448-21-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2448-23-0x00000000018E0000-0x0000000001AEF000-memory.dmp
        Filesize

        2.1MB

      • memory/2448-27-0x00000000000E0000-0x00000000000E6000-memory.dmp
        Filesize

        24KB

      • memory/2448-26-0x00000000018E0000-0x0000000001AEF000-memory.dmp
        Filesize

        2.1MB

      • memory/2448-30-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2448-36-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2448-50-0x0000000000220000-0x0000000000225000-memory.dmp
        Filesize

        20KB

      • memory/2448-49-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2448-37-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2448-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2448-43-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2448-41-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2448-40-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2448-44-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2448-48-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2448-47-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2448-46-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2448-45-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2448-39-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2448-38-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2484-4-0x0000000000400000-0x0000000000474000-memory.dmp
        Filesize

        464KB

      • memory/2484-7-0x0000000000400000-0x0000000000474000-memory.dmp
        Filesize

        464KB

      • memory/2484-1-0x0000000000580000-0x0000000000680000-memory.dmp
        Filesize

        1024KB

      • memory/2484-8-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/2484-2-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/2780-16-0x0000000000400000-0x0000000000474000-memory.dmp
        Filesize

        464KB

      • memory/2780-10-0x0000000000510000-0x0000000000610000-memory.dmp
        Filesize

        1024KB

      • memory/2780-13-0x0000000000400000-0x0000000000474000-memory.dmp
        Filesize

        464KB