Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 13:19

General

  • Target

    900f15042c99288aef15c9187640b625ffec568147dd761f1508e9b61cc174d7.exe

  • Size

    204KB

  • MD5

    1f57a9bb99804b8193ef503404bb7387

  • SHA1

    674710911110b4b45030b990dabb3c45fd095b3f

  • SHA256

    900f15042c99288aef15c9187640b625ffec568147dd761f1508e9b61cc174d7

  • SHA512

    d93b6d24f3fdb267a0d43195bbba3494cb2734756e5e3090cea9e65c584d66ca5eb1842bda274f484a42dac89f2fb196a2ef83e9f8e70dad4ca4b1351c3acce7

  • SSDEEP

    3072:qfrB/GLaZdXUNc8iirJiM21K7uu+5Oiq08tJz5zoy887jImQpeBNMRDx/+cmH:qfrwclVORxv5z8kI1x2co

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\900f15042c99288aef15c9187640b625ffec568147dd761f1508e9b61cc174d7.exe
    "C:\Users\Admin\AppData\Local\Temp\900f15042c99288aef15c9187640b625ffec568147dd761f1508e9b61cc174d7.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\hgmifzvv\
      2⤵
        PID:3048
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\vhtyvbao.exe" C:\Windows\SysWOW64\hgmifzvv\
        2⤵
          PID:2404
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create hgmifzvv binPath= "C:\Windows\SysWOW64\hgmifzvv\vhtyvbao.exe /d\"C:\Users\Admin\AppData\Local\Temp\900f15042c99288aef15c9187640b625ffec568147dd761f1508e9b61cc174d7.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2684
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description hgmifzvv "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2584
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start hgmifzvv
          2⤵
          • Launches sc.exe
          PID:2468
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2480
      • C:\Windows\SysWOW64\hgmifzvv\vhtyvbao.exe
        C:\Windows\SysWOW64\hgmifzvv\vhtyvbao.exe /d"C:\Users\Admin\AppData\Local\Temp\900f15042c99288aef15c9187640b625ffec568147dd761f1508e9b61cc174d7.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2736
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:2596

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      1
      T1562.001

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\vhtyvbao.exe
        Filesize

        14.2MB

        MD5

        ee5ce602cd11e34bd70c5f1b7d5205b6

        SHA1

        6e04235276c3e3bd2516d31fa1717efe7a7defb1

        SHA256

        ea7cfe5129f78b59161064547316f9a8fe9c45101e8d16b903db951dc02b77f7

        SHA512

        00e04501e636a38aeb77a69b026004f34be3216664a4bea9413a603acbbed981dddac0eabec89c037bc6fe70bdf74f9bd3e8c1ba2917b5456878b134013a57cf

      • memory/2324-18-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/2324-3-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/2324-4-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/2324-1-0x0000000000610000-0x0000000000710000-memory.dmp
        Filesize

        1024KB

      • memory/2596-33-0x0000000000210000-0x0000000000220000-memory.dmp
        Filesize

        64KB

      • memory/2596-38-0x0000000000210000-0x0000000000220000-memory.dmp
        Filesize

        64KB

      • memory/2596-61-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2596-13-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2596-57-0x0000000000230000-0x0000000000237000-memory.dmp
        Filesize

        28KB

      • memory/2596-17-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2596-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2596-19-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2596-20-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2596-22-0x0000000001900000-0x0000000001B0F000-memory.dmp
        Filesize

        2.1MB

      • memory/2596-25-0x0000000001900000-0x0000000001B0F000-memory.dmp
        Filesize

        2.1MB

      • memory/2596-26-0x0000000000110000-0x0000000000116000-memory.dmp
        Filesize

        24KB

      • memory/2596-29-0x0000000000210000-0x0000000000220000-memory.dmp
        Filesize

        64KB

      • memory/2596-32-0x0000000000210000-0x0000000000220000-memory.dmp
        Filesize

        64KB

      • memory/2596-34-0x0000000000210000-0x0000000000220000-memory.dmp
        Filesize

        64KB

      • memory/2596-56-0x0000000005970000-0x0000000005D7B000-memory.dmp
        Filesize

        4.0MB

      • memory/2596-39-0x0000000000210000-0x0000000000220000-memory.dmp
        Filesize

        64KB

      • memory/2596-10-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2596-37-0x0000000000210000-0x0000000000220000-memory.dmp
        Filesize

        64KB

      • memory/2596-36-0x0000000000210000-0x0000000000220000-memory.dmp
        Filesize

        64KB

      • memory/2596-40-0x0000000000210000-0x0000000000220000-memory.dmp
        Filesize

        64KB

      • memory/2596-35-0x0000000000210000-0x0000000000220000-memory.dmp
        Filesize

        64KB

      • memory/2596-45-0x0000000000210000-0x0000000000220000-memory.dmp
        Filesize

        64KB

      • memory/2596-44-0x0000000000210000-0x0000000000220000-memory.dmp
        Filesize

        64KB

      • memory/2596-47-0x0000000000210000-0x0000000000220000-memory.dmp
        Filesize

        64KB

      • memory/2596-46-0x0000000000210000-0x0000000000220000-memory.dmp
        Filesize

        64KB

      • memory/2596-43-0x0000000000210000-0x0000000000220000-memory.dmp
        Filesize

        64KB

      • memory/2596-42-0x0000000000210000-0x0000000000220000-memory.dmp
        Filesize

        64KB

      • memory/2596-48-0x0000000000210000-0x0000000000220000-memory.dmp
        Filesize

        64KB

      • memory/2596-41-0x0000000000210000-0x0000000000220000-memory.dmp
        Filesize

        64KB

      • memory/2596-49-0x0000000000220000-0x0000000000225000-memory.dmp
        Filesize

        20KB

      • memory/2596-52-0x0000000000220000-0x0000000000225000-memory.dmp
        Filesize

        20KB

      • memory/2596-53-0x0000000005970000-0x0000000005D7B000-memory.dmp
        Filesize

        4.0MB

      • memory/2736-8-0x0000000000590000-0x0000000000690000-memory.dmp
        Filesize

        1024KB

      • memory/2736-15-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/2736-9-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB