Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 13:34

General

  • Target

    d171d38b6205dd0a4b69004e182eb2d5bfaa7f97fff4aa622c491f383833de03.exe

  • Size

    298KB

  • MD5

    462df7d53f23fe42745899349ed6d566

  • SHA1

    5d5aeb88f05f8bb21453aae94f46e0fe1723e3d4

  • SHA256

    d171d38b6205dd0a4b69004e182eb2d5bfaa7f97fff4aa622c491f383833de03

  • SHA512

    6fc07a384d5bb94120142153eb693fb9b7195af2b68189bb7e8c5f204a69ec1ea4c1a1b25e69ee6bb348b61d2884a7e93c2f2373ef60075d8806902802bd088c

  • SSDEEP

    3072:S2WKB6KtS92/5HnwTFEaaCszMl5BQo5dQvVziXdHGHBW3hqHJlb6D:IKNS9mHeFEaa1I3BdcqdHGHBc4Jp6

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d171d38b6205dd0a4b69004e182eb2d5bfaa7f97fff4aa622c491f383833de03.exe
    "C:\Users\Admin\AppData\Local\Temp\d171d38b6205dd0a4b69004e182eb2d5bfaa7f97fff4aa622c491f383833de03.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\jnasvsge\
      2⤵
        PID:2192
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\kwinkqpd.exe" C:\Windows\SysWOW64\jnasvsge\
        2⤵
          PID:3004
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create jnasvsge binPath= "C:\Windows\SysWOW64\jnasvsge\kwinkqpd.exe /d\"C:\Users\Admin\AppData\Local\Temp\d171d38b6205dd0a4b69004e182eb2d5bfaa7f97fff4aa622c491f383833de03.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2676
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description jnasvsge "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2656
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start jnasvsge
          2⤵
          • Launches sc.exe
          PID:2464
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2692
      • C:\Windows\SysWOW64\jnasvsge\kwinkqpd.exe
        C:\Windows\SysWOW64\jnasvsge\kwinkqpd.exe /d"C:\Users\Admin\AppData\Local\Temp\d171d38b6205dd0a4b69004e182eb2d5bfaa7f97fff4aa622c491f383833de03.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2572
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:2452

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\kwinkqpd.exe
        Filesize

        10.6MB

        MD5

        a04061116610d65ff02039995335305d

        SHA1

        6c5de9aa799df5b9299bb2db54af93c1b3f8cb4d

        SHA256

        cb2ec6a074d7b8b600068c9025b5bac0317551ea7451bcbe894d87ca6f60e857

        SHA512

        b206c2846f4650c2809418e8a9d6cde2d1b0a728106cc6724c8c67c2524930110a1fb9ee6b1d95f9471e7e90e528740302a4a2d9486a934eb646fc0533c120d2

      • memory/2008-3-0x0000000000230000-0x0000000000243000-memory.dmp
        Filesize

        76KB

      • memory/2008-1-0x0000000000900000-0x0000000000A00000-memory.dmp
        Filesize

        1024KB

      • memory/2008-4-0x0000000000400000-0x00000000007D3000-memory.dmp
        Filesize

        3.8MB

      • memory/2008-7-0x0000000000400000-0x00000000007D3000-memory.dmp
        Filesize

        3.8MB

      • memory/2452-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2452-13-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2452-10-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2452-19-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2452-20-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2452-22-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2572-9-0x0000000000230000-0x0000000000330000-memory.dmp
        Filesize

        1024KB

      • memory/2572-15-0x0000000000400000-0x00000000007D3000-memory.dmp
        Filesize

        3.8MB

      • memory/2572-17-0x0000000000400000-0x00000000007D3000-memory.dmp
        Filesize

        3.8MB