Analysis

  • max time kernel
    146s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 12:24

General

  • Target

    f379c2c732470dbce8e17423baf7f6fcca63bcb13c4ade33a15df1225e3841be.exe

  • Size

    232KB

  • MD5

    b5f3dc95c09fa3bfdf009a404736f94e

  • SHA1

    03e471e7edf9bbcbe2483ebd1ba05364c93a190a

  • SHA256

    f379c2c732470dbce8e17423baf7f6fcca63bcb13c4ade33a15df1225e3841be

  • SHA512

    f63cba660384d5296e2f8aeeceba1a2d4707311a242cd5f12220008670cb5c2bf686b546fafe03cc6c5363bd62fe4c067a1f9dc73a8388488e13854b631ee546

  • SSDEEP

    6144:j6zxC0r84BWnfZUH7SFcQU+9HFsvKMXOCU:kY0r9BeZUbSiy9HSvKwO

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f379c2c732470dbce8e17423baf7f6fcca63bcb13c4ade33a15df1225e3841be.exe
    "C:\Users\Admin\AppData\Local\Temp\f379c2c732470dbce8e17423baf7f6fcca63bcb13c4ade33a15df1225e3841be.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2800
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\zcbxshjw\
      2⤵
        PID:2888
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\gvnuzxcu.exe" C:\Windows\SysWOW64\zcbxshjw\
        2⤵
          PID:2784
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create zcbxshjw binPath= "C:\Windows\SysWOW64\zcbxshjw\gvnuzxcu.exe /d\"C:\Users\Admin\AppData\Local\Temp\f379c2c732470dbce8e17423baf7f6fcca63bcb13c4ade33a15df1225e3841be.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2912
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description zcbxshjw "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2704
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start zcbxshjw
          2⤵
          • Launches sc.exe
          PID:2612
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2604
      • C:\Windows\SysWOW64\zcbxshjw\gvnuzxcu.exe
        C:\Windows\SysWOW64\zcbxshjw\gvnuzxcu.exe /d"C:\Users\Admin\AppData\Local\Temp\f379c2c732470dbce8e17423baf7f6fcca63bcb13c4ade33a15df1225e3841be.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2484
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:2648

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      1
      T1562.001

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\gvnuzxcu.exe
        Filesize

        13.0MB

        MD5

        9f8d809b079ba85766466c410b0b48b8

        SHA1

        9336b651fb8ec3fdc5164a686f79a79db752befd

        SHA256

        687dc83589f57768d9e9fced28b4ada8a2725c35ee69c109d2219da6c3c9c91c

        SHA512

        bc957f4c53e18a26818259a23b62b2a1d790d47abb356ee8d5246dc45b07ce44579f7931879abc6dc4ee2d0f4325bdd28c5adfef976e452b7519fd7e69a7285d

      • memory/2484-9-0x0000000000600000-0x0000000000700000-memory.dmp
        Filesize

        1024KB

      • memory/2484-16-0x0000000000400000-0x000000000043F000-memory.dmp
        Filesize

        252KB

      • memory/2484-10-0x0000000000400000-0x000000000043F000-memory.dmp
        Filesize

        252KB

      • memory/2648-35-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2648-57-0x00000000001C0000-0x00000000001C7000-memory.dmp
        Filesize

        28KB

      • memory/2648-61-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2648-32-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2648-14-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2648-11-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2648-39-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2648-19-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2648-18-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2648-20-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2648-22-0x00000000019A0000-0x0000000001BAF000-memory.dmp
        Filesize

        2.1MB

      • memory/2648-25-0x00000000019A0000-0x0000000001BAF000-memory.dmp
        Filesize

        2.1MB

      • memory/2648-29-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2648-26-0x00000000000E0000-0x00000000000E6000-memory.dmp
        Filesize

        24KB

      • memory/2648-33-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2648-34-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2648-56-0x0000000005990000-0x0000000005D9B000-memory.dmp
        Filesize

        4.0MB

      • memory/2648-36-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2648-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2648-47-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2648-41-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2648-38-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2648-43-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2648-44-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2648-42-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2648-40-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2648-37-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2648-46-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2648-45-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2648-53-0x0000000005990000-0x0000000005D9B000-memory.dmp
        Filesize

        4.0MB

      • memory/2648-52-0x0000000000130000-0x0000000000135000-memory.dmp
        Filesize

        20KB

      • memory/2648-49-0x0000000000130000-0x0000000000135000-memory.dmp
        Filesize

        20KB

      • memory/2648-48-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/2800-7-0x0000000000400000-0x000000000043F000-memory.dmp
        Filesize

        252KB

      • memory/2800-1-0x00000000004C0000-0x00000000005C0000-memory.dmp
        Filesize

        1024KB

      • memory/2800-2-0x0000000000400000-0x000000000043F000-memory.dmp
        Filesize

        252KB

      • memory/2800-4-0x00000000002B0000-0x00000000002C3000-memory.dmp
        Filesize

        76KB