Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 13:19

General

  • Target

    c5fe1e625c87aa811d76f20079f286f5b9f3b5c971d5ba86350c37327c509981.exe

  • Size

    233KB

  • MD5

    9f72ad79bba9d398a150be4b676c624b

  • SHA1

    f06218c9fb624ba6a8040846c1a888e6dacc6fb6

  • SHA256

    c5fe1e625c87aa811d76f20079f286f5b9f3b5c971d5ba86350c37327c509981

  • SHA512

    bd7a919b1773115756c1b795fc3111132f7acd8290e2d82c25e6b6d03510bc61f7736c3b1fee2794bd3492e103121018d83565d2dea79287481b99f31bdbb393

  • SSDEEP

    3072:1oCTZcw8fGJiR21K9Np5Y4xL1JTp0C2bhUQiGkRo8DegwT:1ob/vFF2bhd8l

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c5fe1e625c87aa811d76f20079f286f5b9f3b5c971d5ba86350c37327c509981.exe
    "C:\Users\Admin\AppData\Local\Temp\c5fe1e625c87aa811d76f20079f286f5b9f3b5c971d5ba86350c37327c509981.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1692
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\nfznkdvl\
      2⤵
        PID:2468
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\uxqbbkll.exe" C:\Windows\SysWOW64\nfznkdvl\
        2⤵
          PID:2584
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create nfznkdvl binPath= "C:\Windows\SysWOW64\nfznkdvl\uxqbbkll.exe /d\"C:\Users\Admin\AppData\Local\Temp\c5fe1e625c87aa811d76f20079f286f5b9f3b5c971d5ba86350c37327c509981.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2812
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description nfznkdvl "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2616
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start nfznkdvl
          2⤵
          • Launches sc.exe
          PID:2536
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2660
      • C:\Windows\SysWOW64\nfznkdvl\uxqbbkll.exe
        C:\Windows\SysWOW64\nfznkdvl\uxqbbkll.exe /d"C:\Users\Admin\AppData\Local\Temp\c5fe1e625c87aa811d76f20079f286f5b9f3b5c971d5ba86350c37327c509981.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2716
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:2440

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      1
      T1562.001

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\uxqbbkll.exe
        Filesize

        10.2MB

        MD5

        70904df5fa5275273d1873aa54fb74ac

        SHA1

        b6b4bb70b3b254a59e2ebac3b7e023d1ea26eea7

        SHA256

        4a0a487846e8573ac5047432ceec246f97070c038ec61c77373bff1c701c8029

        SHA512

        a0cd927b4f2be3ebc6934105dd3397a9d6773911483d5f0a7f5d6542cea444158c5e7877e2cef904fb96ea30143eeb6c7674748e679e6a3f34331eeddb34d618

      • memory/1692-1-0x00000000005D0000-0x00000000006D0000-memory.dmp
        Filesize

        1024KB

      • memory/1692-3-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/1692-4-0x0000000000400000-0x000000000043F000-memory.dmp
        Filesize

        252KB

      • memory/1692-7-0x0000000000400000-0x000000000043F000-memory.dmp
        Filesize

        252KB

      • memory/2440-43-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2440-36-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2440-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2440-11-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2440-14-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2440-61-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2440-18-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2440-19-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2440-20-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2440-22-0x0000000001960000-0x0000000001B6F000-memory.dmp
        Filesize

        2.1MB

      • memory/2440-25-0x0000000001960000-0x0000000001B6F000-memory.dmp
        Filesize

        2.1MB

      • memory/2440-26-0x00000000000A0000-0x00000000000A6000-memory.dmp
        Filesize

        24KB

      • memory/2440-29-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2440-32-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2440-33-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2440-34-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2440-35-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2440-57-0x00000000001C0000-0x00000000001C7000-memory.dmp
        Filesize

        28KB

      • memory/2440-38-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2440-37-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2440-39-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2440-41-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2440-40-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2440-42-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2440-44-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2440-56-0x00000000055B0000-0x00000000059BB000-memory.dmp
        Filesize

        4.0MB

      • memory/2440-45-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2440-46-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2440-47-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2440-48-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/2440-49-0x00000000001B0000-0x00000000001B5000-memory.dmp
        Filesize

        20KB

      • memory/2440-52-0x00000000001B0000-0x00000000001B5000-memory.dmp
        Filesize

        20KB

      • memory/2440-53-0x00000000055B0000-0x00000000059BB000-memory.dmp
        Filesize

        4.0MB

      • memory/2716-9-0x0000000000880000-0x0000000000980000-memory.dmp
        Filesize

        1024KB

      • memory/2716-10-0x0000000000400000-0x000000000043F000-memory.dmp
        Filesize

        252KB

      • memory/2716-16-0x0000000000400000-0x000000000043F000-memory.dmp
        Filesize

        252KB