Analysis

  • max time kernel
    144s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 13:32

General

  • Target

    3d24879020f71f37768efb2dcd3724477b190b9f0c7f87c72edb472f81123ec5.exe

  • Size

    238KB

  • MD5

    761915a4ae82207a72f8b60786d00a97

  • SHA1

    0892117051b95db0240247a83d9798c103b05897

  • SHA256

    3d24879020f71f37768efb2dcd3724477b190b9f0c7f87c72edb472f81123ec5

  • SHA512

    6dbb4dbf15d9c9f086394b6a52a2d59736b8454f525bdb39253b1a289f511edcd5fe33c43c1baf0cfa2aba186710d5442d111ce2343a6f2a26c82913c1eb2d4c

  • SSDEEP

    3072:d/PLinbwusnVoPhS6dxuUo6U4Gn0gDbsw6QeKWl+4zQ/ZwBV7VP:d/PLCbxuUYGgDbskkwg

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d24879020f71f37768efb2dcd3724477b190b9f0c7f87c72edb472f81123ec5.exe
    "C:\Users\Admin\AppData\Local\Temp\3d24879020f71f37768efb2dcd3724477b190b9f0c7f87c72edb472f81123ec5.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\tucqtxxk\
      2⤵
        PID:1268
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\wdgbauuo.exe" C:\Windows\SysWOW64\tucqtxxk\
        2⤵
          PID:2720
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create tucqtxxk binPath= "C:\Windows\SysWOW64\tucqtxxk\wdgbauuo.exe /d\"C:\Users\Admin\AppData\Local\Temp\3d24879020f71f37768efb2dcd3724477b190b9f0c7f87c72edb472f81123ec5.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2572
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description tucqtxxk "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2556
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start tucqtxxk
          2⤵
          • Launches sc.exe
          PID:2780
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2612
      • C:\Windows\SysWOW64\tucqtxxk\wdgbauuo.exe
        C:\Windows\SysWOW64\tucqtxxk\wdgbauuo.exe /d"C:\Users\Admin\AppData\Local\Temp\3d24879020f71f37768efb2dcd3724477b190b9f0c7f87c72edb472f81123ec5.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2576
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:3020

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\wdgbauuo.exe
        Filesize

        13.1MB

        MD5

        7deb95e350812ac42a85c62e7476686f

        SHA1

        af80ec2c0d5f36774a4af1f9ff3550f0eb70e368

        SHA256

        7cf71669f31d92e009a946a68c22309813e5b35658b91755e06c08deeda5e3aa

        SHA512

        2ca83e316e133fa5490dcc71b5904cccb5fd2ae88a48b3acd7344f9b08f636596cb36a1c8a19989ab0118c4c44fcc276528d0972cfbaf9b86151b13ee7448c9b

      • memory/1684-2-0x00000000002B0000-0x00000000002C3000-memory.dmp
        Filesize

        76KB

      • memory/1684-1-0x00000000008E0000-0x00000000009E0000-memory.dmp
        Filesize

        1024KB

      • memory/1684-4-0x0000000000400000-0x000000000085D000-memory.dmp
        Filesize

        4.4MB

      • memory/1684-9-0x0000000000400000-0x000000000085D000-memory.dmp
        Filesize

        4.4MB

      • memory/1684-10-0x00000000008E0000-0x00000000009E0000-memory.dmp
        Filesize

        1024KB

      • memory/2576-12-0x0000000000290000-0x0000000000390000-memory.dmp
        Filesize

        1024KB

      • memory/2576-13-0x0000000000400000-0x000000000085D000-memory.dmp
        Filesize

        4.4MB

      • memory/2576-11-0x0000000000400000-0x000000000085D000-memory.dmp
        Filesize

        4.4MB

      • memory/2576-19-0x0000000000400000-0x000000000085D000-memory.dmp
        Filesize

        4.4MB

      • memory/3020-14-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/3020-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/3020-17-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/3020-22-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/3020-23-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/3020-25-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB