Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 13:14

General

  • Target

    b557b082890ce023270e4291073976f24d7e68b1ab58890bb95b310785142992.exe

  • Size

    229KB

  • MD5

    68502dbaf73be1eca888f78e3b06d55a

  • SHA1

    14654e87e085e07b91535c7e4e8bc5f41ced65e4

  • SHA256

    b557b082890ce023270e4291073976f24d7e68b1ab58890bb95b310785142992

  • SHA512

    d87cad3ac8f7f18cb12e63c9bb6a74f29dabf09d5374c64d51ce7a1b3621fd65e454ecf6ff0d0551b80685117b450abf50494b669ad48d5a9906b44e7364d6cb

  • SSDEEP

    3072:+nBlv1nZAbXsdUs0vEJier1K2x5b2CZ/P20DMb9rAn5M23R8Gj7mkg+cmH:+nBXk1fmK+G0DMb9rA6Gj7mkHco

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b557b082890ce023270e4291073976f24d7e68b1ab58890bb95b310785142992.exe
    "C:\Users\Admin\AppData\Local\Temp\b557b082890ce023270e4291073976f24d7e68b1ab58890bb95b310785142992.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1504
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\afhfxtxn\
      2⤵
        PID:1732
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\vpusnqnp.exe" C:\Windows\SysWOW64\afhfxtxn\
        2⤵
          PID:2016
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create afhfxtxn binPath= "C:\Windows\SysWOW64\afhfxtxn\vpusnqnp.exe /d\"C:\Users\Admin\AppData\Local\Temp\b557b082890ce023270e4291073976f24d7e68b1ab58890bb95b310785142992.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2568
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description afhfxtxn "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2644
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start afhfxtxn
          2⤵
          • Launches sc.exe
          PID:2696
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2560
      • C:\Windows\SysWOW64\afhfxtxn\vpusnqnp.exe
        C:\Windows\SysWOW64\afhfxtxn\vpusnqnp.exe /d"C:\Users\Admin\AppData\Local\Temp\b557b082890ce023270e4291073976f24d7e68b1ab58890bb95b310785142992.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2432
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:2604

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\vpusnqnp.exe
        Filesize

        12.4MB

        MD5

        139134af44b7b4fd3c03cf2a06c468ba

        SHA1

        4d4a794d54b57277975e7fa4fd38c94775daad59

        SHA256

        5ce4dbac7a9e6484385b2e09701163eecbf48319b1ff89793b494ac173ef7b5c

        SHA512

        09c05d84578aee0299aadd54fdcc990d6e2bf8d2c6e6837a2082518a6b79bceeff97493bb9b12d167f2e4652e268d0018c47779a05f2785312da818ddc500b0e

      • memory/1504-4-0x0000000000400000-0x000000000043E000-memory.dmp
        Filesize

        248KB

      • memory/1504-1-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1504-2-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/1504-17-0x0000000000400000-0x000000000043E000-memory.dmp
        Filesize

        248KB

      • memory/2432-15-0x0000000000400000-0x000000000043E000-memory.dmp
        Filesize

        248KB

      • memory/2432-8-0x0000000000590000-0x0000000000690000-memory.dmp
        Filesize

        1024KB

      • memory/2432-14-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/2604-47-0x0000000000170000-0x0000000000180000-memory.dmp
        Filesize

        64KB

      • memory/2604-44-0x0000000000170000-0x0000000000180000-memory.dmp
        Filesize

        64KB

      • memory/2604-9-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2604-20-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2604-21-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2604-23-0x0000000001930000-0x0000000001B3F000-memory.dmp
        Filesize

        2.1MB

      • memory/2604-26-0x0000000001930000-0x0000000001B3F000-memory.dmp
        Filesize

        2.1MB

      • memory/2604-27-0x0000000000160000-0x0000000000166000-memory.dmp
        Filesize

        24KB

      • memory/2604-30-0x0000000000170000-0x0000000000180000-memory.dmp
        Filesize

        64KB

      • memory/2604-50-0x0000000000220000-0x0000000000225000-memory.dmp
        Filesize

        20KB

      • memory/2604-49-0x0000000000170000-0x0000000000180000-memory.dmp
        Filesize

        64KB

      • memory/2604-48-0x0000000000170000-0x0000000000180000-memory.dmp
        Filesize

        64KB

      • memory/2604-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2604-46-0x0000000000170000-0x0000000000180000-memory.dmp
        Filesize

        64KB

      • memory/2604-45-0x0000000000170000-0x0000000000180000-memory.dmp
        Filesize

        64KB

      • memory/2604-12-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2604-43-0x0000000000170000-0x0000000000180000-memory.dmp
        Filesize

        64KB

      • memory/2604-42-0x0000000000170000-0x0000000000180000-memory.dmp
        Filesize

        64KB

      • memory/2604-41-0x0000000000170000-0x0000000000180000-memory.dmp
        Filesize

        64KB

      • memory/2604-40-0x0000000000170000-0x0000000000180000-memory.dmp
        Filesize

        64KB

      • memory/2604-39-0x0000000000170000-0x0000000000180000-memory.dmp
        Filesize

        64KB

      • memory/2604-38-0x0000000000170000-0x0000000000180000-memory.dmp
        Filesize

        64KB

      • memory/2604-37-0x0000000000170000-0x0000000000180000-memory.dmp
        Filesize

        64KB

      • memory/2604-36-0x0000000000170000-0x0000000000180000-memory.dmp
        Filesize

        64KB

      • memory/2604-35-0x0000000000170000-0x0000000000180000-memory.dmp
        Filesize

        64KB

      • memory/2604-34-0x0000000000170000-0x0000000000180000-memory.dmp
        Filesize

        64KB

      • memory/2604-33-0x0000000000170000-0x0000000000180000-memory.dmp
        Filesize

        64KB

      • memory/2604-53-0x0000000000220000-0x0000000000225000-memory.dmp
        Filesize

        20KB

      • memory/2604-54-0x00000000059A0000-0x0000000005DAB000-memory.dmp
        Filesize

        4.0MB

      • memory/2604-57-0x00000000059A0000-0x0000000005DAB000-memory.dmp
        Filesize

        4.0MB

      • memory/2604-58-0x0000000000240000-0x0000000000247000-memory.dmp
        Filesize

        28KB

      • memory/2604-62-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB