Analysis

  • max time kernel
    143s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 13:20

General

  • Target

    9dc0085f64473ca82753f59552bae76c64b5165e72899d727cd18f4d1afbd9d1.exe

  • Size

    233KB

  • MD5

    e1fd44ce08b0383dc59e732bb0b1f2d9

  • SHA1

    70dc0dba88f5b4d02f554627ec8fce32b9237fcc

  • SHA256

    9dc0085f64473ca82753f59552bae76c64b5165e72899d727cd18f4d1afbd9d1

  • SHA512

    7db8ae6bbead6c8603fda377b70cf05f793a795ca29cef50a97c6df148c4ecf5677880177016d7e65e51b204bbeed22b07e31f9d021305ea7a350b7130121d0d

  • SSDEEP

    3072:TcYelBc/ctFykDqPogVwsvhQNW3k1QxCJ18YcRfIBvd4rm5qe4EY3jXO9ZJwVQk:TcdBJ+PojEk1QEJq1FIBv74E2OTF

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 6 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9dc0085f64473ca82753f59552bae76c64b5165e72899d727cd18f4d1afbd9d1.exe
    "C:\Users\Admin\AppData\Local\Temp\9dc0085f64473ca82753f59552bae76c64b5165e72899d727cd18f4d1afbd9d1.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2928
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\kfygqquf\
      2⤵
        PID:2524
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\gvnuzxcu.exe" C:\Windows\SysWOW64\kfygqquf\
        2⤵
          PID:2572
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create kfygqquf binPath= "C:\Windows\SysWOW64\kfygqquf\gvnuzxcu.exe /d\"C:\Users\Admin\AppData\Local\Temp\9dc0085f64473ca82753f59552bae76c64b5165e72899d727cd18f4d1afbd9d1.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2660
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description kfygqquf "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2564
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start kfygqquf
          2⤵
          • Launches sc.exe
          PID:2592
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2944
      • C:\Windows\SysWOW64\kfygqquf\gvnuzxcu.exe
        C:\Windows\SysWOW64\kfygqquf\gvnuzxcu.exe /d"C:\Users\Admin\AppData\Local\Temp\9dc0085f64473ca82753f59552bae76c64b5165e72899d727cd18f4d1afbd9d1.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2520
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:2436

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      1
      T1562.001

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\gvnuzxcu.exe
        Filesize

        13.7MB

        MD5

        93b38d0affbd7fbfd5ae1d3ad6265881

        SHA1

        40128a4335ef23d7b86ab4f1330c5b2e39ab5e9c

        SHA256

        62debf59e89cf1385f50e98bcbf7cf3aa0ff6209c4ce99c164445398cfc94b61

        SHA512

        28b90fceef78002f546e933973be46d06aa057b7b3f1220de996ac6edec9a86238c87a9bf4928f5257331a703db61b90ade7345cbf478a3d19973722320cf279

      • memory/2436-34-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2436-44-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2436-61-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2436-57-0x00000000001E0000-0x00000000001E7000-memory.dmp
        Filesize

        28KB

      • memory/2436-56-0x0000000005990000-0x0000000005D9B000-memory.dmp
        Filesize

        4.0MB

      • memory/2436-53-0x0000000005990000-0x0000000005D9B000-memory.dmp
        Filesize

        4.0MB

      • memory/2436-33-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2436-15-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2436-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2436-12-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2436-52-0x00000000001D0000-0x00000000001D5000-memory.dmp
        Filesize

        20KB

      • memory/2436-19-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2436-20-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2436-22-0x0000000001A50000-0x0000000001C5F000-memory.dmp
        Filesize

        2.1MB

      • memory/2436-25-0x0000000001A50000-0x0000000001C5F000-memory.dmp
        Filesize

        2.1MB

      • memory/2436-26-0x0000000000110000-0x0000000000116000-memory.dmp
        Filesize

        24KB

      • memory/2436-29-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2436-35-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2436-48-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2436-49-0x00000000001D0000-0x00000000001D5000-memory.dmp
        Filesize

        20KB

      • memory/2436-32-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2436-36-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2436-37-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2436-38-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2436-39-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2436-40-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2436-41-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2436-42-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2436-47-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2436-45-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2436-43-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2436-46-0x00000000001C0000-0x00000000001D0000-memory.dmp
        Filesize

        64KB

      • memory/2520-11-0x0000000000400000-0x000000000043F000-memory.dmp
        Filesize

        252KB

      • memory/2520-16-0x0000000000400000-0x000000000043F000-memory.dmp
        Filesize

        252KB

      • memory/2520-10-0x0000000000610000-0x0000000000710000-memory.dmp
        Filesize

        1024KB

      • memory/2928-3-0x0000000000400000-0x000000000043F000-memory.dmp
        Filesize

        252KB

      • memory/2928-1-0x00000000005A0000-0x00000000006A0000-memory.dmp
        Filesize

        1024KB

      • memory/2928-8-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/2928-7-0x0000000000400000-0x000000000043F000-memory.dmp
        Filesize

        252KB

      • memory/2928-2-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB