Analysis

  • max time kernel
    146s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 13:33

General

  • Target

    43428294fd339a6c66b4ba9af723593f386808db747f2b2ba7a0dc0117379171.exe

  • Size

    235KB

  • MD5

    85899a98881db336949f636dfd6f3d5b

  • SHA1

    6b59c57d02a4fa9f503e064585e6dba562c63a8f

  • SHA256

    43428294fd339a6c66b4ba9af723593f386808db747f2b2ba7a0dc0117379171

  • SHA512

    df506d5fd86ae2c7c906b328e25d99d0362eda272eb0a4381449a836c69acf999d5942fabfc4960529482a98b8c71f6eadec1ca153de2e2d4f8042c50bfa69db

  • SSDEEP

    3072:j72kySmwWaXJVCadJizA1KSB2sxhXM3tl64C5ARvc:j7236qahM3tLc

Malware Config

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Signatures

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs 1 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\43428294fd339a6c66b4ba9af723593f386808db747f2b2ba7a0dc0117379171.exe
    "C:\Users\Admin\AppData\Local\Temp\43428294fd339a6c66b4ba9af723593f386808db747f2b2ba7a0dc0117379171.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2196
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\fscabzqu\
      2⤵
        PID:2176
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\qxwjrrzd.exe" C:\Windows\SysWOW64\fscabzqu\
        2⤵
          PID:2384
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create fscabzqu binPath= "C:\Windows\SysWOW64\fscabzqu\qxwjrrzd.exe /d\"C:\Users\Admin\AppData\Local\Temp\43428294fd339a6c66b4ba9af723593f386808db747f2b2ba7a0dc0117379171.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:2652
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description fscabzqu "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:2548
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start fscabzqu
          2⤵
          • Launches sc.exe
          PID:2444
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:2660
      • C:\Windows\SysWOW64\fscabzqu\qxwjrrzd.exe
        C:\Windows\SysWOW64\fscabzqu\qxwjrrzd.exe /d"C:\Users\Admin\AppData\Local\Temp\43428294fd339a6c66b4ba9af723593f386808db747f2b2ba7a0dc0117379171.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2760
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          2⤵
          • Windows security bypass
          • Sets service image path in registry
          • Deletes itself
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:2436

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      1
      T1562.001

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\qxwjrrzd.exe
        Filesize

        13.0MB

        MD5

        8d6e66c231f8ee480d6271199d2e572c

        SHA1

        81473b62316a9e19d29a7cd46591e41de9d8664a

        SHA256

        9ea0f7f84ec6feac3bd003b127ab4553590feaaa7614a7322111daf04021b55e

        SHA512

        ab772452dff52be31bd405921d4c3366a3fd4c0b5e39a40c19e89f986dee4f8a8fb77ed090838d355f9a79c2633ccc44204cf62aff6fc86cb809c99e29f6ba07

      • memory/2196-4-0x0000000000400000-0x000000000043E000-memory.dmp
        Filesize

        248KB

      • memory/2196-3-0x0000000000220000-0x0000000000233000-memory.dmp
        Filesize

        76KB

      • memory/2196-1-0x0000000000530000-0x0000000000630000-memory.dmp
        Filesize

        1024KB

      • memory/2196-7-0x0000000000400000-0x000000000043E000-memory.dmp
        Filesize

        248KB

      • memory/2436-12-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2436-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2436-9-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2436-18-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2436-19-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2436-20-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2436-22-0x0000000000080000-0x0000000000095000-memory.dmp
        Filesize

        84KB

      • memory/2760-14-0x0000000000520000-0x0000000000620000-memory.dmp
        Filesize

        1024KB

      • memory/2760-15-0x0000000000400000-0x000000000043E000-memory.dmp
        Filesize

        248KB