Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 13:33

General

  • Target

    fd79a1b3b18fca2696c2c58f290a4dadb97e3cdcd6e98d14a63ac3f4a1f2e351.exe

  • Size

    288KB

  • MD5

    8bcf8cc2c1f767e639cfd2de9ad3d548

  • SHA1

    bb80c8229723373216bac840f0604402f594bd89

  • SHA256

    fd79a1b3b18fca2696c2c58f290a4dadb97e3cdcd6e98d14a63ac3f4a1f2e351

  • SHA512

    d890e14d6b46f6a1da5f95acf24f5c9f2da575191c7dbfd15f634715dd612847844d59f3191585ec53c147182bf6d5a8f556ff6bb971cf2c3aab90c63d8ca156

  • SSDEEP

    6144:xecopGFVVZLpU7ZKeo24OazMN/6TMybRXMA:x+pGFfZlU7tokD69bph

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 6 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd79a1b3b18fca2696c2c58f290a4dadb97e3cdcd6e98d14a63ac3f4a1f2e351.exe
    "C:\Users\Admin\AppData\Local\Temp\fd79a1b3b18fca2696c2c58f290a4dadb97e3cdcd6e98d14a63ac3f4a1f2e351.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2108
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\pmefkpvh\
      2⤵
        PID:2168
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\rybwvppj.exe" C:\Windows\SysWOW64\pmefkpvh\
        2⤵
          PID:1572
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create pmefkpvh binPath= "C:\Windows\SysWOW64\pmefkpvh\rybwvppj.exe /d\"C:\Users\Admin\AppData\Local\Temp\fd79a1b3b18fca2696c2c58f290a4dadb97e3cdcd6e98d14a63ac3f4a1f2e351.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2536
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description pmefkpvh "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2532
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start pmefkpvh
          2⤵
          • Launches sc.exe
          PID:2644
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2660
      • C:\Windows\SysWOW64\pmefkpvh\rybwvppj.exe
        C:\Windows\SysWOW64\pmefkpvh\rybwvppj.exe /d"C:\Users\Admin\AppData\Local\Temp\fd79a1b3b18fca2696c2c58f290a4dadb97e3cdcd6e98d14a63ac3f4a1f2e351.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2568
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:2472

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      1
      T1562.001

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\rybwvppj.exe
        Filesize

        11.6MB

        MD5

        5a3812b14bf2e400217fdc8ac74447fa

        SHA1

        8cdf14ed1ddcded00e5be12b1a3a6039428dfcb4

        SHA256

        69ee2123cc9f7d057508d9ea19b84bd5370a46f9707f53ef13420ef5ded84011

        SHA512

        f54be27e84639212d146eb94785c41959508fa3e15912dbe14c10c55291d091fa193d5d0887b3742673dd20ddc554b0f5ab78ea6c98a5ace18cbb568e10efcbd

      • memory/2108-1-0x00000000004E0000-0x00000000005E0000-memory.dmp
        Filesize

        1024KB

      • memory/2108-2-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/2108-3-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/2108-7-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/2108-8-0x00000000004E0000-0x00000000005E0000-memory.dmp
        Filesize

        1024KB

      • memory/2108-9-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/2472-32-0x0000000000200000-0x0000000000210000-memory.dmp
        Filesize

        64KB

      • memory/2472-37-0x0000000000200000-0x0000000000210000-memory.dmp
        Filesize

        64KB

      • memory/2472-13-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2472-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2472-16-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2472-60-0x0000000000360000-0x0000000000367000-memory.dmp
        Filesize

        28KB

      • memory/2472-20-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2472-21-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2472-22-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2472-24-0x00000000000C0000-0x00000000000D5000-memory.dmp
        Filesize

        84KB

      • memory/2472-25-0x0000000001C90000-0x0000000001E9F000-memory.dmp
        Filesize

        2.1MB

      • memory/2472-28-0x0000000001C90000-0x0000000001E9F000-memory.dmp
        Filesize

        2.1MB

      • memory/2472-29-0x00000000001D0000-0x00000000001D6000-memory.dmp
        Filesize

        24KB

      • memory/2472-59-0x00000000058C0000-0x0000000005CCB000-memory.dmp
        Filesize

        4.0MB

      • memory/2472-35-0x0000000000200000-0x0000000000210000-memory.dmp
        Filesize

        64KB

      • memory/2472-36-0x0000000000200000-0x0000000000210000-memory.dmp
        Filesize

        64KB

      • memory/2472-38-0x0000000000200000-0x0000000000210000-memory.dmp
        Filesize

        64KB

      • memory/2472-56-0x00000000058C0000-0x0000000005CCB000-memory.dmp
        Filesize

        4.0MB

      • memory/2472-39-0x0000000000200000-0x0000000000210000-memory.dmp
        Filesize

        64KB

      • memory/2472-40-0x0000000000200000-0x0000000000210000-memory.dmp
        Filesize

        64KB

      • memory/2472-41-0x0000000000200000-0x0000000000210000-memory.dmp
        Filesize

        64KB

      • memory/2472-42-0x0000000000200000-0x0000000000210000-memory.dmp
        Filesize

        64KB

      • memory/2472-43-0x0000000000200000-0x0000000000210000-memory.dmp
        Filesize

        64KB

      • memory/2472-44-0x0000000000200000-0x0000000000210000-memory.dmp
        Filesize

        64KB

      • memory/2472-45-0x0000000000200000-0x0000000000210000-memory.dmp
        Filesize

        64KB

      • memory/2472-46-0x0000000000200000-0x0000000000210000-memory.dmp
        Filesize

        64KB

      • memory/2472-47-0x0000000000200000-0x0000000000210000-memory.dmp
        Filesize

        64KB

      • memory/2472-48-0x0000000000200000-0x0000000000210000-memory.dmp
        Filesize

        64KB

      • memory/2472-49-0x0000000000200000-0x0000000000210000-memory.dmp
        Filesize

        64KB

      • memory/2472-50-0x0000000000200000-0x0000000000210000-memory.dmp
        Filesize

        64KB

      • memory/2472-51-0x0000000000200000-0x0000000000210000-memory.dmp
        Filesize

        64KB

      • memory/2472-52-0x0000000000350000-0x0000000000355000-memory.dmp
        Filesize

        20KB

      • memory/2472-55-0x0000000000350000-0x0000000000355000-memory.dmp
        Filesize

        20KB

      • memory/2568-11-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/2568-12-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/2568-17-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB